Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
S12.exe

Overview

General Information

Sample name:S12.exe
Analysis ID:1562140
MD5:ffd8b14a461473ffc4f11bcfcc5455c0
SHA1:decdfeb89ce19547d312b0bd3f905a21d11dac8f
SHA256:02a5fca125cbaa58a96ad120e3fc159dc9db2b5e5eaa724fa749734ed75546ab
Tags:exemalwaretrojanuser-Joker
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (creates a PE file in dynamic memory)
Multi AV Scanner detection for dropped file
AI detected suspicious sample
Found evasive API chain (may stop execution after checking mutex)
Machine Learning detection for dropped file
Machine Learning detection for sample
Renames NTDLL to bypass HIPS
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Enables driver privileges
Enables security privileges
Entry point lies outside standard sections
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Sample file is different than original file name gathered from version info
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • S12.exe (PID: 5624 cmdline: "C:\Users\user\Desktop\S12.exe" MD5: FFD8B14A461473FFC4F11BCFCC5455C0)
  • S12.exe (PID: 2700 cmdline: "C:\Users\user\Desktop\S12.exe" MD5: FFD8B14A461473FFC4F11BCFCC5455C0)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: S12.exe PID: 5624JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
    Process Memory Space: S12.exe PID: 2700JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\Desktop\S12.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\S12.exe, ProcessId: 5624, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: C:\Users\user\Desktop\QQWER.dllReversingLabs: Detection: 73%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.0% probability
      Source: C:\Users\user\Desktop\QQWER.dllJoe Sandbox ML: detected
      Source: S12.exeJoe Sandbox ML: detected

      Compliance

      barindex
      Source: C:\Users\user\Desktop\S12.exeUnpacked PE file: 0.2.S12.exe.10000000.2.unpack
      Source: C:\Users\user\Desktop\S12.exeUnpacked PE file: 5.2.S12.exe.10000000.2.unpack
      Source: S12.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: Binary string: devco n.pdbo source: S12.exe
      Source: Binary string: wntdll.pdbUGP source: S12.exe, 00000000.00000003.1469901007.0000000002B48000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2721133599.0000000002CF7000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2721298956.0000000002BFD000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000003.1832201461.0000000002A4D000.00000004.00000020.00020000.00000000.sdmp, 60bae0.tmp.5.dr, 602d46.tmp.0.dr
      Source: Binary string: wntdll.pdb source: S12.exe, 00000000.00000003.1469901007.0000000002B48000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2721133599.0000000002CF7000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2721298956.0000000002BFD000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000003.1832201461.0000000002A4D000.00000004.00000020.00020000.00000000.sdmp, 60bae0.tmp.5.dr, 602d46.tmp.0.dr
      Source: Binary string: DrvInDM U.pdbe source: S12.exe
      Source: Binary string: wuser32.pdb source: S12.exe, 00000000.00000003.1470628507.0000000002994000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2720833506.0000000002B44000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2721522199.0000000002DBF000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000003.1833009540.0000000002A49000.00000004.00000020.00020000.00000000.sdmp, 60bb2f.tmp.5.dr, 602da4.tmp.0.dr
      Source: Binary string: devc@on.pdb source: S12.exe
      Source: Binary string: wuser32.pdbUGP source: S12.exe, 00000000.00000003.1470628507.0000000002994000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2720833506.0000000002B44000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2721522199.0000000002DBF000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000003.1833009540.0000000002A49000.00000004.00000020.00020000.00000000.sdmp, 60bb2f.tmp.5.dr, 602da4.tmp.0.dr
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_1000710E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_1000710E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-28h], esp0_2_1000710E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_1000710E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1001A199
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_10018AD3
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_10018AD3
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_10018EEA
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_100193C2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-24h], esp0_2_100193C2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_10007FDD
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_10018801
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_10017804
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_10011772
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10013C18
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_10011C1A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1001A031
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp0_2_10024C38
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_1001AC51
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_1001AC51
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_1001AC51
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10006051
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10006051
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001385A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_10002461
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_1000F472
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp0_2_1001847E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10022882
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-38h], esp0_2_10025484
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp0_2_10025484
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_10006495
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10006C96
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_10014096
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_10014096
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_100024AC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_100024AC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_100024AC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_100024AC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1000FCB0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_100198CC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp0_2_100188E1
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001A4E7
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1000210D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1000210D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-24h], esp0_2_1000B90D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10003116
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_10017D41
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_10017D41
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1000FD4D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp0_2_10001D56
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp0_2_10025977
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_10010199
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_1001419C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_1001419C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10008DA3
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp0_2_100111A7
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10007DB8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp0_2_100151BD
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp0_2_100151BD
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp0_2_100151BD
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-28h], esp0_2_1001D1C4
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_1001D1C4
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp0_2_100259D9
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp0_2_100221E2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp0_2_100221E2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp0_2_100221E2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp0_2_100221E2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp0_2_100221E2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_100189E6
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_1000FDEA
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp0_2_100101FB
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp0_2_10014203
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_1000B61E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp0_2_1001221F
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp0_2_1001221F
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001A236
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_1001363D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001363D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10008E40
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp0_2_10011653
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp0_2_10011653
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10010255
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10010255
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10007E55
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-24h], esp0_2_10007E55
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-40h], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-40h], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp0_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1000FA6F
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10022A80
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10011E89
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-54h], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1001A6C7
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp0_2_10017ECA
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10010AD6
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10010AD6
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-38h], esp0_2_10008EDD
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_1001BADE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_100246E4
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0000008Ch], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0000008Ch], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0000008Ch], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0000008Ch], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0000008Ch], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp0_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp0_2_100236FF
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp0_2_100236FF
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1000FF10
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10008B27
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_1001BB29
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_10015B34
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1000833D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-34h], esp0_2_10012B40
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_1000634E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1000B353
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_10026356
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-54h], esp0_2_1001DB5C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_1001DB5C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_10017B68
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_10011772
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-38h], esp0_2_10024781
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp0_2_10024781
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_1002378A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_1002378A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp0_2_1002378A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_1002378A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp0_2_1002378A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp0_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001BFA0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001BFA0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001BFA0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-24h], esp0_2_1001BFA0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp0_2_1001BFA0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp0_2_1000A7A2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_100137A3
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1000F7AC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10008BC4
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10013FC8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_10007BCA
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp0_2_10005FDA
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_100253E7
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp0_2_1000B3F0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_1000710E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_1000710E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-28h], esp5_2_1000710E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_1000710E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1001A199
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_10018AD3
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_10018AD3
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_10018EEA
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_100193C2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-24h], esp5_2_100193C2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_10007FDD
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_10018801
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_10017804
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_10011772
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10013C18
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_10011C1A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1001A031
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp5_2_10024C38
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_1001AC51
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_1001AC51
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_1001AC51
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10006051
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10006051
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001385A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_10002461
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_1000F472
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp5_2_1001847E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10022882
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-38h], esp5_2_10025484
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp5_2_10025484
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_10006495
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10006C96
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_10014096
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_10014096
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_100024AC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_100024AC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_100024AC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_100024AC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1000FCB0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001A8BE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_100198CC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp5_2_100188E1
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001A4E7
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1000210D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1000210D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-24h], esp5_2_1000B90D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10003116
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_10017D41
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_10017D41
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1000FD4D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp5_2_10001D56
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp5_2_10025977
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_10010199
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_1001419C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_1001419C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10008DA3
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp5_2_100111A7
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10007DB8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp5_2_100151BD
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp5_2_100151BD
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp5_2_100151BD
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-28h], esp5_2_1001D1C4
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_1001D1C4
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp5_2_100259D9
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp5_2_100221E2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp5_2_100221E2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp5_2_100221E2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp5_2_100221E2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp5_2_100221E2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_100189E6
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_1000FDEA
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp5_2_100101FB
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp5_2_10014203
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001121A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_1000B61E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp5_2_1001221F
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-2Ch], esp5_2_1001221F
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001A236
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_1001363D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001363D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10008E40
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp5_2_10011653
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp5_2_10011653
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10010255
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10010255
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10007E55
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-24h], esp5_2_10007E55
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-40h], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-40h], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-3Ch], esp5_2_1000C655
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1000FA6F
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10022A80
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10011E89
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-54h], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-50h], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_1002129C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1001A6C7
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-20h], esp5_2_10017ECA
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10010AD6
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10010AD6
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-38h], esp5_2_10008EDD
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_1001BADE
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_100246E4
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0000008Ch], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0000008Ch], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0000008Ch], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0000008Ch], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0000008Ch], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-00000084h], esp5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp5_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1001A6F8
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp5_2_100236FF
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-08h], esp5_2_100236FF
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1000FF10
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10008B27
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_1001BB29
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_10015B34
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1000833D
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-34h], esp5_2_10012B40
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-04h], esp5_2_1000634E
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1000B353
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_10026356
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-54h], esp5_2_1001DB5C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_1001DB5C
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_10017B68
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_10011772
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-38h], esp5_2_10024781
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp5_2_10024781
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_1002378A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_1002378A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-14h], esp5_2_1002378A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_1002378A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-0Ch], esp5_2_1002378A
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-4Ch], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-58h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-44h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-48h], esp5_2_10014289
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001BFA0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001BFA0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001BFA0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-24h], esp5_2_1001BFA0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-1Ch], esp5_2_1001BFA0
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-18h], esp5_2_1000A7A2
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_100137A3
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_1000F7AC
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10008BC4
      Source: C:\Users\user\Desktop\S12.exeCode function: 4x nop then cmp dword ptr [ebp-10h], esp5_2_10013FC8
      Source: global trafficHTTP traffic detected: GET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /123.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /123.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /123.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /123.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: unknownTCP traffic detected without corresponding DNS query: 82.156.239.188
      Source: global trafficHTTP traffic detected: GET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /123.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /123.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /123.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /123.txt HTTP/1.1Accept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)Host: 82.156.239.188Cache-Control: no-cache
      Source: S12.exe, 00000000.00000002.2719852664.0000000000CDA000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2719959118.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/
      Source: S12.exeString found in binary or memory: http://82.156.239.188/%E5%AD%98%E6%A1%A3/
      Source: S12.exeString found in binary or memory: http://82.156.239.188/%E7%89%88%E6%9C%AC%E6%9B%B4%E6%96%B0.txt
      Source: S12.exeString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt
      Source: S12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt.
      Source: S12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt0
      Source: S12.exe, 00000000.00000002.2719852664.0000000000C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt2658-3693405117-2476756634-1003
      Source: S12.exe, 00000005.00000002.2719959118.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt8E
      Source: S12.exe, 00000000.00000002.2719852664.0000000000CE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt:&B
      Source: S12.exe, 00000000.00000002.2719852664.0000000000CE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt=
      Source: S12.exe, 00000000.00000002.2719852664.0000000000C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtbP
      Source: S12.exe, 00000000.00000002.2719852664.0000000000CE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txth
      Source: S12.exeString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txthttp://82.156.239.188/123.txt
      Source: S12.exe, 00000000.00000002.2719852664.0000000000C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtmP
      Source: S12.exe, 00000000.00000002.2719852664.0000000000CEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtwsock.dll.mui1
      Source: S12.exe, 00000000.00000002.2719852664.0000000000CE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txty
      Source: S12.exe, 00000005.00000002.2719959118.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/-E
      Source: S12.exeString found in binary or memory: http://82.156.239.188/123.txt
      Source: S12.exe, 00000000.00000002.2719852664.0000000000CEE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/123.txt-2476756634-1003N
      Source: S12.exe, 00000000.00000002.2719852664.0000000000C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/123.txtpP
      Source: S12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/123.txtu
      Source: S12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/123.txtxt
      Source: S12.exe, 00000000.00000002.2719852664.0000000000C90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/123.txtxt1P
      Source: S12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://82.156.239.188/123.txtz
      Source: S12.exeString found in binary or memory: http://ocsp.t
      Source: S12.exeString found in binary or memory: http://sf.symc
      Source: S12.exeString found in binary or memory: http://ts-ocsp.ws.s
      Source: S12.exeString found in binary or memory: http://ts-ocsp.ws.symantec.
      Source: S12.exeString found in binary or memory: http://www.eyuyan.com)DVarFileInfo$
      Source: S12.exeString found in binary or memory: https://ww(w.v
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_1001F2ED IsWindow,IsIconic,GetDCEx,GetDCEx,GetWindowInfo,GetWindowRect,CreateCompatibleDC,CreateDIBSection,SelectObject,CreateCompatibleDC,SelectObject,PrintWindow,BitBlt,BitBlt,BitBlt,SelectObject,GetDIBits,0_2_1001F2ED
      Source: S12.exe, 00000000.00000003.1470628507.0000000002994000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_a0b33def-1
      Source: Yara matchFile source: Process Memory Space: S12.exe PID: 5624, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: S12.exe PID: 2700, type: MEMORYSTR
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_10007FDD NtClose,0_2_10007FDD
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_1001419C ReleaseMutex,NtClose,0_2_1001419C
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_1001221F NtClose,0_2_1001221F
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_10007FDD NtClose,5_2_10007FDD
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_1001419C ReleaseMutex,NtClose,5_2_1001419C
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_1001221F NtClose,5_2_1001221F
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_100026280_2_10002628
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_100032EA0_2_100032EA
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_100026285_2_10002628
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_100032EA5_2_100032EA
      Source: C:\Users\user\Desktop\S12.exeProcess token adjusted: Load DriverJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess token adjusted: SecurityJump to behavior
      Source: C:\Users\user\Desktop\S12.exeCode function: String function: 10029640 appears 130 times
      Source: 602d46.tmp.0.drStatic PE information: Resource name: RT_MESSAGETABLE type: PDP-11 separate I&D executable not stripped
      Source: 60bae0.tmp.5.drStatic PE information: Resource name: RT_MESSAGETABLE type: PDP-11 separate I&D executable not stripped
      Source: 602d46.tmp.0.drStatic PE information: No import functions for PE file found
      Source: 60bae0.tmp.5.drStatic PE information: No import functions for PE file found
      Source: S12.exe, 00000000.00000003.1470628507.0000000002994000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameuser32j% vs S12.exe
      Source: S12.exe, 00000000.00000002.2720833506.0000000002BEC000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameuser32j% vs S12.exe
      Source: S12.exe, 00000000.00000002.2721133599.0000000002E24000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs S12.exe
      Source: S12.exe, 00000000.00000003.1469901007.0000000002C6B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs S12.exe
      Source: S12.exe, 00000005.00000002.2721522199.0000000002E67000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameuser32j% vs S12.exe
      Source: S12.exe, 00000005.00000002.2721298956.0000000002D2A000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs S12.exe
      Source: S12.exe, 00000005.00000003.1833009540.0000000002A49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameuser32j% vs S12.exe
      Source: S12.exe, 00000005.00000003.1832201461.0000000002B70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs S12.exe
      Source: S12.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: QQWER.dll.0.drStatic PE information: Section: .rsrc ZLIB complexity 1.0002780183550337
      Source: 602d46.tmp.0.drBinary string: \Device\IPT[
      Source: classification engineClassification label: mal76.evad.winEXE@2/12@0/1
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_0040E048 GetDiskFreeSpaceExA,0_2_0040E048
      Source: C:\Users\user\Desktop\S12.exeFile created: C:\Users\user\Desktop\QQWER.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeMutant created: NULL
      Source: C:\Users\user\Desktop\S12.exeFile created: C:\Users\user\AppData\Local\Temp\602d46.tmpJump to behavior
      Source: S12.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\S12.exeFile read: C:\Users\user\Desktop\ .iniJump to behavior
      Source: C:\Users\user\Desktop\S12.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\S12.exe "C:\Users\user\Desktop\S12.exe"
      Source: unknownProcess created: C:\Users\user\Desktop\S12.exe "C:\Users\user\Desktop\S12.exe"
      Source: C:\Users\user\Desktop\S12.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
      Source: C:\Users\user\Desktop\S12.exeFile written: C:\Users\user\Desktop\ .iniJump to behavior
      Source: C:\Users\user\Desktop\S12.exeWindow detected: Number of UI elements: 27
      Source: S12.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
      Source: S12.exeStatic file information: File size 4943872 > 1048576
      Source: S12.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x13b000
      Source: S12.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x256000
      Source: S12.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x10d000
      Source: Binary string: devco n.pdbo source: S12.exe
      Source: Binary string: wntdll.pdbUGP source: S12.exe, 00000000.00000003.1469901007.0000000002B48000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2721133599.0000000002CF7000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2721298956.0000000002BFD000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000003.1832201461.0000000002A4D000.00000004.00000020.00020000.00000000.sdmp, 60bae0.tmp.5.dr, 602d46.tmp.0.dr
      Source: Binary string: wntdll.pdb source: S12.exe, 00000000.00000003.1469901007.0000000002B48000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2721133599.0000000002CF7000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2721298956.0000000002BFD000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000003.1832201461.0000000002A4D000.00000004.00000020.00020000.00000000.sdmp, 60bae0.tmp.5.dr, 602d46.tmp.0.dr
      Source: Binary string: DrvInDM U.pdbe source: S12.exe
      Source: Binary string: wuser32.pdb source: S12.exe, 00000000.00000003.1470628507.0000000002994000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2720833506.0000000002B44000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2721522199.0000000002DBF000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000003.1833009540.0000000002A49000.00000004.00000020.00020000.00000000.sdmp, 60bb2f.tmp.5.dr, 602da4.tmp.0.dr
      Source: Binary string: devc@on.pdb source: S12.exe
      Source: Binary string: wuser32.pdbUGP source: S12.exe, 00000000.00000003.1470628507.0000000002994000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2720833506.0000000002B44000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2721522199.0000000002DBF000.00000040.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000003.1833009540.0000000002A49000.00000004.00000020.00020000.00000000.sdmp, 60bb2f.tmp.5.dr, 602da4.tmp.0.dr

      Data Obfuscation

      barindex
      Source: C:\Users\user\Desktop\S12.exeUnpacked PE file: 0.2.S12.exe.10000000.2.unpack
      Source: C:\Users\user\Desktop\S12.exeUnpacked PE file: 5.2.S12.exe.10000000.2.unpack
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_004AB900 GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,FreeLibrary,FreeLibrary,0_2_004AB900
      Source: initial sampleStatic PE information: section where entry point is pointing to: .rsrc
      Source: QQWER.dll.0.drStatic PE information: section name: .Upack
      Source: 602d46.tmp.0.drStatic PE information: section name: RT
      Source: 602d46.tmp.0.drStatic PE information: section name: .mrdata
      Source: 602d46.tmp.0.drStatic PE information: section name: .00cfg
      Source: 602da4.tmp.0.drStatic PE information: section name: .didat
      Source: 60bae0.tmp.5.drStatic PE information: section name: RT
      Source: 60bae0.tmp.5.drStatic PE information: section name: .mrdata
      Source: 60bae0.tmp.5.drStatic PE information: section name: .00cfg
      Source: 60bb2f.tmp.5.drStatic PE information: section name: .didat
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_0051AA60 push eax; ret 0_2_0051AA8E
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_0051CCD4 push eax; ret 0_2_0051CCF2
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_1002C7F8 push edi; ret 0_2_1002C7FC
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_0051AA60 push eax; ret 5_2_0051AA8E
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_0051CCD4 push eax; ret 5_2_0051CCF2
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_1002C7F8 push edi; ret 5_2_1002C7FC
      Source: QQWER.dll.0.drStatic PE information: section name: .rsrc entropy: 7.999713933191419
      Source: 602d46.tmp.0.drStatic PE information: section name: .text entropy: 6.844715065913507
      Source: 60bae0.tmp.5.drStatic PE information: section name: .text entropy: 6.844715065913507
      Source: C:\Users\user\Desktop\S12.exeFile created: C:\Users\user\Desktop\QQWER.dllJump to dropped file
      Source: C:\Users\user\Desktop\S12.exeFile created: C:\Users\user\AppData\Local\Temp\60bb2f.tmpJump to dropped file
      Source: C:\Users\user\Desktop\S12.exeFile created: C:\Users\user\AppData\Local\Temp\602d46.tmpJump to dropped file
      Source: C:\Users\user\Desktop\S12.exeFile created: C:\Users\user\AppData\Local\Temp\60bae0.tmpJump to dropped file
      Source: C:\Users\user\Desktop\S12.exeFile created: C:\Users\user\AppData\Local\Temp\602da4.tmpJump to dropped file
      Source: C:\Users\user\Desktop\S12.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Jump to behavior
      Source: C:\Users\user\Desktop\S12.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Jump to behavior
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_1001F2ED IsWindow,IsIconic,GetDCEx,GetDCEx,GetWindowInfo,GetWindowRect,CreateCompatibleDC,CreateDIBSection,SelectObject,CreateCompatibleDC,SelectObject,PrintWindow,BitBlt,BitBlt,BitBlt,SelectObject,GetDIBits,0_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_1001F2ED IsWindow,IsIconic,GetDCEx,GetDCEx,GetWindowInfo,GetWindowRect,CreateCompatibleDC,CreateDIBSection,SelectObject,CreateCompatibleDC,SelectObject,PrintWindow,BitBlt,BitBlt,BitBlt,SelectObject,GetDIBits,5_2_1001F2ED
      Source: C:\Users\user\Desktop\S12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\S12.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_0-22256
      Source: C:\Users\user\Desktop\S12.exeFile opened: C:\Windows\SysWOW64\ntdll.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeFile opened: C:\Windows\SysWOW64\ntdll.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeFile opened: C:\Windows\SysWOW64\ntdll.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeFile opened: C:\Windows\SysWOW64\ntdll.dllJump to behavior
      Source: C:\Users\user\Desktop\S12.exeDropped PE file which has not been started: C:\Users\user\Desktop\QQWER.dllJump to dropped file
      Source: C:\Users\user\Desktop\S12.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\60bb2f.tmpJump to dropped file
      Source: C:\Users\user\Desktop\S12.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\60bae0.tmpJump to dropped file
      Source: C:\Users\user\Desktop\S12.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\602d46.tmpJump to dropped file
      Source: C:\Users\user\Desktop\S12.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\602da4.tmpJump to dropped file
      Source: C:\Users\user\Desktop\S12.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Users\user\Desktop\S12.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_1000710E GetVersionExA,GetSystemInfo,RtlGetNtVersionNumbers,0_2_1000710E
      Source: S12.exe, 00000005.00000002.2719959118.0000000000A38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(&
      Source: S12.exe, 00000000.00000002.2719852664.0000000000C68000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2719852664.0000000000D03000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2719959118.0000000000AEB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: S12.exe, 00000000.00000002.2719852664.0000000000D03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW*
      Source: C:\Users\user\Desktop\S12.exeAPI call chain: ExitProcess graph end nodegraph_0-22370
      Source: C:\Users\user\Desktop\S12.exeAPI call chain: ExitProcess graph end nodegraph_5-22369
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_10004B1B LdrInitializeThunk,0_2_10004B1B
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_004AB900 GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,FreeLibrary,FreeLibrary,0_2_004AB900
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_1001A4C7 mov eax, dword ptr fs:[00000030h]0_2_1001A4C7
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_1000AE99 mov eax, dword ptr fs:[00000030h]0_2_1000AE99
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_1001A4C7 mov eax, dword ptr fs:[00000030h]5_2_1001A4C7
      Source: C:\Users\user\Desktop\S12.exeCode function: 5_2_1000AE99 mov eax, dword ptr fs:[00000030h]5_2_1000AE99
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_10027BB0 GetProcessHeap,RtlAllocateHeap,MessageBoxA,0_2_10027BB0
      Source: C:\Users\user\Desktop\S12.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\S12.exeProcess token adjusted: DebugJump to behavior
      Source: S12.exe, 00000005.00000002.2719959118.0000000000A38000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GetProgmanWindow@
      Source: S12.exeBinary or memory string: Shell_TrayWnd
      Source: S12.exe, 00000000.00000003.1470628507.0000000002994000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2719852664.0000000000C68000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2720833506.0000000002B44000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: GetProgmanWindow
      Source: S12.exe, 00000000.00000003.1470628507.0000000002994000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2719852664.0000000000C68000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000000.00000002.2720833506.0000000002B44000.00000040.00000020.00020000.00000000.sdmpBinary or memory string: SetProgmanWindow
      Source: S12.exeBinary or memory string: @TaskbarCreatedShell_TrayWndTrayNotifyWndSysPagerToolbarWindow3260
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_10019EDC cpuid 0_2_10019EDC
      Source: C:\Users\user\Desktop\S12.exeCode function: 0_2_00536062 GetVersion,InitializeCriticalSection,0_2_00536062
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
      Native API
      1
      Registry Run Keys / Startup Folder
      2
      Process Injection
      1
      Masquerading
      11
      Input Capture
      111
      Security Software Discovery
      Remote Services1
      Screen Capture
      1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      LSASS Driver
      1
      Registry Run Keys / Startup Folder
      2
      Process Injection
      LSASS Memory1
      Process Discovery
      Remote Desktop Protocol11
      Input Capture
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAt1
      DLL Side-Loading
      1
      LSASS Driver
      1
      Deobfuscate/Decode Files or Information
      Security Account Manager1
      Application Window Discovery
      SMB/Windows Admin Shares1
      Archive Collected Data
      1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
      DLL Side-Loading
      4
      Obfuscated Files or Information
      NTDS2
      File and Directory Discovery
      Distributed Component Object ModelInput Capture11
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
      Software Packing
      LSA Secrets15
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      S12.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\Desktop\QQWER.dll100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\602d46.tmp0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\602da4.tmp0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\60bae0.tmp0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\60bb2f.tmp0%ReversingLabs
      C:\Users\user\Desktop\QQWER.dll73%ReversingLabsWin32.Infostealer.OnlineGames
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://82.156.239.188/123.txt-2476756634-1003N0%Avira URL Cloudsafe
      http://82.156.239.188/%E7%89%88%E6%9C%AC%E6%9B%B4%E6%96%B0.txt0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt0%Avira URL Cloudsafe
      http://82.156.239.188/%E5%AD%98%E6%A1%A3/0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txty0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt:&B0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt=0%Avira URL Cloudsafe
      http://82.156.239.188/123.txtpP0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt8E0%Avira URL Cloudsafe
      http://82.156.239.188/123.txtxt1P0%Avira URL Cloudsafe
      http://82.156.239.188/-E0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txthttp://82.156.239.188/123.txt0%Avira URL Cloudsafe
      http://82.156.239.188/0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt.0%Avira URL Cloudsafe
      http://82.156.239.188/123.txtz0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt2658-3693405117-2476756634-10030%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtmP0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtbP0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txth0%Avira URL Cloudsafe
      http://82.156.239.188/123.txt0%Avira URL Cloudsafe
      http://82.156.239.188/123.txtxt0%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtwsock.dll.mui10%Avira URL Cloudsafe
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt00%Avira URL Cloudsafe
      http://82.156.239.188/123.txtu0%Avira URL Cloudsafe
      No contacted domains info
      NameMaliciousAntivirus DetectionReputation
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtfalse
      • Avira URL Cloud: safe
      unknown
      http://82.156.239.188/123.txtfalse
      • Avira URL Cloud: safe
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://82.156.239.188/123.txtxt1PS12.exe, 00000000.00000002.2719852664.0000000000C90000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt=S12.exe, 00000000.00000002.2719852664.0000000000CE9000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      http://www.eyuyan.com)DVarFileInfo$S12.exefalse
        high
        http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtyS12.exe, 00000000.00000002.2719852664.0000000000CE9000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://ts-ocsp.ws.sS12.exefalse
          high
          http://ts-ocsp.ws.symantec.S12.exefalse
            high
            http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt8ES12.exe, 00000005.00000002.2719959118.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://ww(w.vS12.exefalse
              high
              http://82.156.239.188/123.txt-2476756634-1003NS12.exe, 00000000.00000002.2719852664.0000000000CEE000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://82.156.239.188/%E5%AD%98%E6%A1%A3/S12.exefalse
              • Avira URL Cloud: safe
              unknown
              http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt:&BS12.exe, 00000000.00000002.2719852664.0000000000CE9000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://82.156.239.188/%E7%89%88%E6%9C%AC%E6%9B%B4%E6%96%B0.txtS12.exefalse
              • Avira URL Cloud: safe
              unknown
              http://82.156.239.188/123.txtpPS12.exe, 00000000.00000002.2719852664.0000000000C90000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://ocsp.tS12.exefalse
                high
                http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txthttp://82.156.239.188/123.txtS12.exefalse
                • Avira URL Cloud: safe
                unknown
                http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt2658-3693405117-2476756634-1003S12.exe, 00000000.00000002.2719852664.0000000000C90000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtmPS12.exe, 00000000.00000002.2719852664.0000000000C90000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://sf.symcS12.exefalse
                  high
                  http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt.S12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://82.156.239.188/S12.exe, 00000000.00000002.2719852664.0000000000CDA000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2719959118.0000000000AC6000.00000004.00000020.00020000.00000000.sdmp, S12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://82.156.239.188/-ES12.exe, 00000005.00000002.2719959118.0000000000AC6000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtbPS12.exe, 00000000.00000002.2719852664.0000000000C90000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://82.156.239.188/123.txtzS12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txthS12.exe, 00000000.00000002.2719852664.0000000000CE9000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://82.156.239.188/123.txtxtS12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt0S12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://82.156.239.188/%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txtwsock.dll.mui1S12.exe, 00000000.00000002.2719852664.0000000000CEE000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://82.156.239.188/123.txtuS12.exe, 00000005.00000002.2719959118.0000000000AB5000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  82.156.239.188
                  unknownChina
                  12513ECLIPSEGBfalse
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1562140
                  Start date and time:2024-11-25 08:54:17 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 5m 25s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:9
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:S12.exe
                  Detection:MAL
                  Classification:mal76.evad.winEXE@2/12@0/1
                  EGA Information:
                  • Successful, ratio: 100%
                  HCA Information:Failed
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • VT rate limit hit for: S12.exe
                  TimeTypeDescription
                  08:55:11Task SchedulerRun new task: {907B6577-6119-46F8-9ED5-D8D8FCDEBAE4} path:
                  08:55:49AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run C:\Users\user\Desktop\S12.exe
                  No context
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  ECLIPSEGBsh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                  • 109.176.209.168
                  yakuza.sh.elfGet hashmaliciousMiraiBrowse
                  • 82.157.53.13
                  botx.mpsl.elfGet hashmaliciousMiraiBrowse
                  • 109.176.92.124
                  sora.sh4.elfGet hashmaliciousMiraiBrowse
                  • 82.156.131.242
                  byte.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                  • 81.168.53.52
                  byte.mips.elfGet hashmaliciousMirai, OkiruBrowse
                  • 194.46.57.137
                  Q4UjkaEwAS.exeGet hashmaliciousUnknownBrowse
                  • 82.156.90.96
                  SecuriteInfo.com.Win32.DropperX-gen.17897.26677.exeGet hashmaliciousUnknownBrowse
                  • 82.156.90.96
                  debug.dbg.elfGet hashmaliciousGafgyt, MiraiBrowse
                  • 82.156.228.94
                  fCr6yd61xw.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                  • 109.176.30.246
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  C:\Users\user\AppData\Local\Temp\602da4.tmp215.exeGet hashmaliciousUnknownBrowse
                    S4.exeGet hashmaliciousUnknownBrowse
                      208.exeGet hashmaliciousUnknownBrowse
                        99.exeGet hashmaliciousUnknownBrowse
                          211.exeGet hashmaliciousUnknownBrowse
                            212.exeGet hashmaliciousUnknownBrowse
                              214.exeGet hashmaliciousUnknownBrowse
                                SecuriteInfo.com.Win32.Evo-gen.19313.28597.exeGet hashmaliciousUnknownBrowse
                                  file.exeGet hashmaliciousUnknownBrowse
                                    file.exeGet hashmaliciousUnknownBrowse
                                      C:\Users\user\AppData\Local\Temp\602d46.tmp215.exeGet hashmaliciousUnknownBrowse
                                        S4.exeGet hashmaliciousUnknownBrowse
                                          208.exeGet hashmaliciousUnknownBrowse
                                            99.exeGet hashmaliciousUnknownBrowse
                                              211.exeGet hashmaliciousUnknownBrowse
                                                212.exeGet hashmaliciousUnknownBrowse
                                                  214.exeGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.Win32.Evo-gen.19313.28597.exeGet hashmaliciousUnknownBrowse
                                                      file.exeGet hashmaliciousUnknownBrowse
                                                        file.exeGet hashmaliciousUnknownBrowse
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):1699896
                                                          Entropy (8bit):6.290547513916722
                                                          Encrypted:false
                                                          SSDEEP:24576:0Na0qyFU/vb313JPCGucMBbruVALdpNQHKl3y9UfSj6HYZY8zCixcq:kFU3b3HucMBbrb/qj98deCNq
                                                          MD5:5564A98A4692BA8B2D25770FB834D5F6
                                                          SHA1:129D030D817F6B25D1FDEF2CAD33EB81DE1DEA8B
                                                          SHA-256:28AB9A0F5F50FD5398324B5EC099F5C53C6FAA701C3F6D8B0B3DA47A76C56230
                                                          SHA-512:D803E2E3425095E170910103A4470C598FD4A9A10C1217A006A6393CD1ECA06D1C628E845F6FD1071F1C92778D481F47E4E5F175005FEC2CB0A7519C90992858
                                                          Malicious:false
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                          Joe Sandbox View:
                                                          • Filename: 215.exe, Detection: malicious, Browse
                                                          • Filename: S4.exe, Detection: malicious, Browse
                                                          • Filename: 208.exe, Detection: malicious, Browse
                                                          • Filename: 99.exe, Detection: malicious, Browse
                                                          • Filename: 211.exe, Detection: malicious, Browse
                                                          • Filename: 212.exe, Detection: malicious, Browse
                                                          • Filename: 214.exe, Detection: malicious, Browse
                                                          • Filename: SecuriteInfo.com.Win32.Evo-gen.19313.28597.exe, Detection: malicious, Browse
                                                          • Filename: file.exe, Detection: malicious, Browse
                                                          • Filename: file.exe, Detection: malicious, Browse
                                                          Reputation:moderate, very likely benign file
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-.=FizS.izS.izS.2.P.jzS.}.S.hzS.}.P./zS.}.].q{S.}.V.rzS.}.W..zS.}...hzS.}.Q.hzS.RichizS.........................PE..L..................!.........................0....(K.........................@......,.....@A............................U...............................8`.......Q..0z..p............................................................................text...%........................... ..`RT.................................. ..`PAGE....:.... ...................... ..`.data....Z...0......................@....mrdata.x#.......$..................@....00cfg...............:..............@..@.rsrc................<..............@..@.reloc...Q.......R...>..............@..B................................................................................................................................................................................................
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):1679648
                                                          Entropy (8bit):5.3288490918902225
                                                          Encrypted:false
                                                          SSDEEP:24576:nB79uCigstmh6JVZ3et1NtJJBwuCx59U4IgL5pc6:JXh2LeXJBwuOTU4I56
                                                          MD5:2E8AB67DC55089DFBCBFA7710BD15B07
                                                          SHA1:159434853CE512029314C6B70070220D251A924A
                                                          SHA-256:2BCC4FD8A4D3C4033A81702E1B685860BE78D6F1A7E980F2E7593C59656F2706
                                                          SHA-512:7898B7B48685A2079BC77210464C448025E5BECB25EDDF3FB612A320B627FDB45AFF12D4913ADA98524E2C4718D74E911CE007F4DE6E3F2BB7184CDFAC5A0E5F
                                                          Malicious:false
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                          Joe Sandbox View:
                                                          • Filename: 215.exe, Detection: malicious, Browse
                                                          • Filename: S4.exe, Detection: malicious, Browse
                                                          • Filename: 208.exe, Detection: malicious, Browse
                                                          • Filename: 99.exe, Detection: malicious, Browse
                                                          • Filename: 211.exe, Detection: malicious, Browse
                                                          • Filename: 212.exe, Detection: malicious, Browse
                                                          • Filename: 214.exe, Detection: malicious, Browse
                                                          • Filename: SecuriteInfo.com.Win32.Evo-gen.19313.28597.exe, Detection: malicious, Browse
                                                          • Filename: file.exe, Detection: malicious, Browse
                                                          • Filename: file.exe, Detection: malicious, Browse
                                                          Reputation:moderate, very likely benign file
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l=..(\.H(\.H(\.H!$4Hd\.H<7.I!\.H(\.H)X.H<7.I)\.H<7.I!\.H<7.I.\.H<7.I'\.H<7XH)\.H<7.I)\.HRich(\.H........PE..L...-..?...........!.....0...:...............@.....i................................=.....@A............................(s..X...\.... ...............B.. _...@..$g.. Q..T...............................................L...<........................text...8/.......0.................. ..`.data....2...@.......4..............@....idata..`............<..............@..@.didat..x...........................@....rsrc........ ......................@..@.reloc..$g...@...h..................@..B........................................................................................................................................................................................................................................................................................
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):1699896
                                                          Entropy (8bit):6.290547513916722
                                                          Encrypted:false
                                                          SSDEEP:24576:0Na0qyFU/vb313JPCGucMBbruVALdpNQHKl3y9UfSj6HYZY8zCixcq:kFU3b3HucMBbrb/qj98deCNq
                                                          MD5:5564A98A4692BA8B2D25770FB834D5F6
                                                          SHA1:129D030D817F6B25D1FDEF2CAD33EB81DE1DEA8B
                                                          SHA-256:28AB9A0F5F50FD5398324B5EC099F5C53C6FAA701C3F6D8B0B3DA47A76C56230
                                                          SHA-512:D803E2E3425095E170910103A4470C598FD4A9A10C1217A006A6393CD1ECA06D1C628E845F6FD1071F1C92778D481F47E4E5F175005FEC2CB0A7519C90992858
                                                          Malicious:false
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                          Reputation:moderate, very likely benign file
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-.=FizS.izS.izS.2.P.jzS.}.S.hzS.}.P./zS.}.].q{S.}.V.rzS.}.W..zS.}...hzS.}.Q.hzS.RichizS.........................PE..L..................!.........................0....(K.........................@......,.....@A............................U...............................8`.......Q..0z..p............................................................................text...%........................... ..`RT.................................. ..`PAGE....:.... ...................... ..`.data....Z...0......................@....mrdata.x#.......$..................@....00cfg...............:..............@..@.rsrc................<..............@..@.reloc...Q.......R...>..............@..B................................................................................................................................................................................................
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):1679648
                                                          Entropy (8bit):5.3288490918902225
                                                          Encrypted:false
                                                          SSDEEP:24576:nB79uCigstmh6JVZ3et1NtJJBwuCx59U4IgL5pc6:JXh2LeXJBwuOTU4I56
                                                          MD5:2E8AB67DC55089DFBCBFA7710BD15B07
                                                          SHA1:159434853CE512029314C6B70070220D251A924A
                                                          SHA-256:2BCC4FD8A4D3C4033A81702E1B685860BE78D6F1A7E980F2E7593C59656F2706
                                                          SHA-512:7898B7B48685A2079BC77210464C448025E5BECB25EDDF3FB612A320B627FDB45AFF12D4913ADA98524E2C4718D74E911CE007F4DE6E3F2BB7184CDFAC5A0E5F
                                                          Malicious:false
                                                          Antivirus:
                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                          Reputation:moderate, very likely benign file
                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l=..(\.H(\.H(\.H!$4Hd\.H<7.I!\.H(\.H)X.H<7.I)\.H<7.I!\.H<7.I.\.H<7.I'\.H<7XH)\.H<7.I)\.HRich(\.H........PE..L...-..?...........!.....0...:...............@.....i................................=.....@A............................(s..X...\.... ...............B.. _...@..$g.. Q..T...............................................L...<........................text...8/.......0.................. ..`.data....2...@.......4..............@....idata..`............<..............@..@.didat..x...........................@....rsrc........ ......................@..@.reloc..$g...@...h..................@..B........................................................................................................................................................................................................................................................................................
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PC bitmap, Windows 3.x format, 88 x 30 x 24, image size 7920, cbSize 7974, bits offset 54
                                                          Category:dropped
                                                          Size (bytes):7974
                                                          Entropy (8bit):5.673356453027983
                                                          Encrypted:false
                                                          SSDEEP:192:Ff/ZR+G5hr4gwFy2EmU8fTDAa/AUdiwcWOWNnLV:FfbEzsxUdinWDh
                                                          MD5:7E50424DE95D765740BCE30899FA4E3B
                                                          SHA1:306B279E18EB8830960449758C025C0F13F7A484
                                                          SHA-256:1886332AA5F083560E14B3E7DAEF8BFBFA7BE16FBD93CC10CD84C11C87014AA6
                                                          SHA-512:4E9349366B4A16111B47E6E78D289DC22892BA7B2E5E5A8F46C808CA268FEEE1D7483A4E43F46686DB24E4C50C4BABBD2A8722D323A25C7656F31C45D186B5A3
                                                          Malicious:false
                                                          Preview:BM&.......6...(...X...................................P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1.P1....................................................................................................................................................................................|..p.........................................................................~..~..}..}..}..{..{..{..{..z..y..y..x..x..w..w..w..v..u..u..u..t..t..s..s..r..q..q..q..q..p..o..o..n..n..m..m..l..k..k..j..j..i..i..h..h..h..h..g..f..f..e..e..o........................................................................~..~..~..}..}..{..{..{..z..z..z..y..x..x..w..w..w..
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PC bitmap, Windows 3.x format, 113 x 35 x 24, image size 11900, cbSize 11954, bits offset 54
                                                          Category:dropped
                                                          Size (bytes):11954
                                                          Entropy (8bit):5.409855539827035
                                                          Encrypted:false
                                                          SSDEEP:192:fZQMVQGPMZvJHDbHCWRi+vExCtcPvo+zyjDEz4D5fpDvzmJ7If8:fZQyQ+GhXb/eycPvvzyjgz49fpjzmJ8E
                                                          MD5:C493B0AA16D37E5FEFD7B9122541CE9C
                                                          SHA1:1C472E2C8E6D10D5B266F88EC2FD054413470D4E
                                                          SHA-256:F98734C3B9559D549C65DCE47EE33E7037EB35055B548B7D0B4773777052FFB5
                                                          SHA-512:1819E0B95F10BC019217B59F2540E01C6D05F10F0AF8F8EBBF5EEFC5DB0EA15E715858DF2CD0E2A23E37E415F540016174C8C7741DAAE30686FFE6E8019C449C
                                                          Malicious:false
                                                          Preview:BM........6...(...q...#...........|...................) .) ..b$.+../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../../.+.b$) ..F4..+.#...............................................................................................~..~..}..}..|..|..{..|..{..{..z..z..y..y..x..x..w..w..v..w..v..v..u..u..t..t..s..s..r..r..q..r..q..q..p..p..o..o..n..n..m..m..l..m..l..l..k..k..j..j..i..i..h..h..g..h..g..g..f..f..g..w..".+..+...................................................................................................~..~..}..~..}..}..|..|..{..{..z..z..y..y..x..y..x..x..w..w..v..v..u..u..t..t..s..t..s..s..r..r..q..q..p..p..o..o..n..o
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PC bitmap, Windows 3.x format, 30 x 30 x 24, image size 2760, cbSize 2814, bits offset 54
                                                          Category:dropped
                                                          Size (bytes):2814
                                                          Entropy (8bit):6.009651948393757
                                                          Encrypted:false
                                                          SSDEEP:48:twMisdyOfXdCbp////K8//fPLoM7P7xN7e9oS/v/0lUpR2WC7Hn:7yO/dC1////T//fP8gu3/v/0lUpR2b7H
                                                          MD5:BE0F9D021BF9ED2CEA9572D88BFA9E02
                                                          SHA1:8DE179621E6E5C5DEDF5C8F5A3F917062C7ACDD4
                                                          SHA-256:8629EDCDBA642EEECA74DD4CFBF72AA1FF61C8039D8851175017E582B25E64B8
                                                          SHA-512:849FA4B9883800A490F558A35361FB2849D986D1917AF7FF5F45AF2E2EEC758BC33C0CF7D20BDC108D29D0FE1021B6390E12B9BB02DEDAF33C442AD633124B9E
                                                          Malicious:false
                                                          Preview:BM........6...(.......................................*$3+&4+'6+'7,(8+':,)<+)=+)>,)?-*A+)@+)A+*B,+D,+D,+F++F,,I,+H,+I,,K-.L,-M,-M,-N,.O..Q./R./S..+$.*$.,%0*%2+%3+&4,&5+'6,(8+(9(#5# 6!.:!.;".;!.=#.<".>".>".?".?!.A#.@" A# B" C#!C&$E*(I,,J..*")*#**$,*$,+$.+$/,%1+%2+%3($0#.C)..-...../../../../../../../../../../../../.....,..(.}*(D..*"&)"'*"()")*"*("**#,*$-+$.#.',..0..1..0..1..0..1..0..0..1..0..0..0..1..1..0..1..0..0..*.s..* "*!#)!$*!%*"&*#'*"(*"),$-#.$6 .6 .6 .6 .6 .6 .6 .6..6 .6 .6..6 .6..6 .6 .6 .6 .6 .6 ./ ...)..(. ) !) !* #) #)!$*)0,;Y&1G=+.>(.>(.>(.>(.>(.>(.>(.>(.>'.>(.>(.>(.>(.>(.>(.>'.>(.>(.4$...)..)..) ) ). ) )!"/x.0..8..5U.B7.F0.G0.G0.F/.G0.G0.F/.G0.F/.F/.F/.F/.F/.F/.F/.G0.G0.9)...*..)..)..(..)..(..(..=..>..<..S..Jd.K9.O8.O7.O7.O8.O8.O8.O8.O8.O8.O7.O8.O7.O8.O8.O8.O8.>-...)..)..*..)..*..*..*..Jjp[..c..B..D..HF.W?.W?.W?.W?.W?.W@.W@.W@.W@.V?.W@.W?.W@.W@.W@.W?.C2...)..(..)..(..)..(..)..,"!FUYQ..:..9..VN.]E.]F.]H.]J.^M.^R.^X.^V.]P.]M.]J.]G.]E.]E.]F.]E.G6...)..)..)..)..)..)..)..)..).
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PNG image data, 28 x 26, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):931
                                                          Entropy (8bit):7.686509007424359
                                                          Encrypted:false
                                                          SSDEEP:24:P5FBJ4EF5F6lwDXJwWtWXeStXMyNr2Y5idf3Gi7:P57PF6l4XeeuNJNr5Kf2o
                                                          MD5:4FEDCB19004834F7720C4CD7C387F98A
                                                          SHA1:C05E45AC4FC4DF921E8C11574DE42AA48ED21809
                                                          SHA-256:D24F79618C29D22DEE06477554CBDA92C7C0226DF9688133271996EDF2332DD3
                                                          SHA-512:928A32FAA980C6CCCDD4251072F3096A3194FA5D59DD03B74273D69FFF6BD0C7C882A440D7A20A3DA2807D892D1B20E4E3A624919CB21E593CC0F38E8B600878
                                                          Malicious:false
                                                          Preview:.PNG........IHDR..............T<.....sRGB.........gAMA......a.....pHYs..........o.d...8IDATHK..kH.Q...,..........zk+.n.y.`-0.l-5..Pi...X.i.e....Y..A.].!D%#.2*.HB+(+(..m....J.k.<...}.3s.C.:,.=!...`O...".....Rpqv...b.W.'I=k7aER8R.._.Z./....+..v.7Wg...H.9...ip.JR..........A.%...u.c..3..6,)L.3.r7..rx..>.O.2FJ.R.16R..F\...!._.5..E............r...!a.A...O.;h.+L..|.-f.7..T3.u....Rx{z........0....M4..~s....p.-.w{...x......9-.w.~v&Jo98"C5x..8>....sL>.E~v.|.......U.rlg.y.}....3Q)..&n}...+...O8.O..2\~..(A.........:......c.b..'%.(.....O.W..F....'j_.h4~J.2.>..1%.........2>.Z....J.Y.C4L.fk.r.u.c.f.....r:.V"..%...(FAv.(K.H.F..c..w..0p.H@..Bd...N..].....1...,.M7.....2._p.........6.`...&4......637/.!&..;i?;.@.R.$.q.5..m9..u.y>.LOk.X.s..>k?....<?....PQ............r6..E[..fX..s.:.....G.IH.?la..=_.J...8.4....F.;.yI.>.R.+O.lv..s.+.......h!.......-..,..&I=k7.......a..'dED...Y...{...>.g........IEND.B`.
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):19
                                                          Entropy (8bit):3.536886723742169
                                                          Encrypted:false
                                                          SSDEEP:3:Vv:Vv
                                                          MD5:6CAEF80C0A930A24861D178A7E6BDEA6
                                                          SHA1:BEE0E634AE94E72C73BF17B5F97D9F9BDDE2DAD0
                                                          SHA-256:004A2BE320DC08F26F0BBB9919DDBDE7EE6A4D291A63E1C769C1A9F0F9C70286
                                                          SHA-512:A183F3934D08AA52956A01DE9D13D83C3437E55149F153B011DA8F02E04E513F571EE334A4256829504521F667D5174D806EDC3EE251953D77F96EDD896D89DC
                                                          Malicious:false
                                                          Preview:[Cofig]..Z1=..Z2=..
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PC bitmap, Windows 3.x format, 122 x 40 x 24, image size 14720, cbSize 14774, bits offset 54
                                                          Category:dropped
                                                          Size (bytes):14774
                                                          Entropy (8bit):4.868699837953847
                                                          Encrypted:false
                                                          SSDEEP:384:fDinzsGO052UtTri2fzOJ3pzvdTzD8mZxEBxQ74w2jBfG79s6OY:riA/w1ObZSny4dRI9Hh
                                                          MD5:EE883808D176D23096A2D4F339C84368
                                                          SHA1:D901775EDE136567215ABE718023C1A62F46A0A6
                                                          SHA-256:3D28C7A863B6E937EBC72AD585F94359B6BC2FF8523173DB0FEEFBC803AB372B
                                                          SHA-512:F14CF6522847121246B7913FA1C800227EEEAFAE5F7AA44D2E45ED55EC50B2A729C109B222D0F2E3FECFB3B16031AEF742C286DA0393322A73C4B182C71033D3
                                                          Malicious:false
                                                          Preview:BM.9......6...(...z...(............9..............................................................................................................................~..~..~..~..}..}..}..}..|..|..{..{..{..{..z..z..z..z..y..y..x..y..x..x..w..x..w..w..v..v..v..v..u..u..t..t..t..t..s..s..s..s..r..r..q..r..q..q..p..q..p..p..o..o..o..o..n..n..m..n..m..m..l..l..l..l..k..k..j..k................................................................................................................~..~..}..}..}..}..|..|..|..|..{..{..z..{..z..z..y..z..y..y..x..x..x..x..w..w..v..v..v..v..u..u..u..u..t..t..s..t..s..s..r..s..r..r..q..q..q..q..p..p..o..p..o..o..n..n..n..n..m..m..l..m..l..l..k..l..k..k..j..j...............................................................................................................~..~..~..~..}..}..|..}..|..|..{..{..{..{..z..z..y..z.
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                          Category:dropped
                                                          Size (bytes):687517
                                                          Entropy (8bit):7.999653084247243
                                                          Encrypted:true
                                                          SSDEEP:12288:nAPtAe/2ByNkI6K8Pi7GMskNEkzJ0x1d2GpSI5EwLtwun3aPh:nEtAemv+hNZGTds9UtwgqPh
                                                          MD5:4B7109E2F77FF15219B81079DF8C12B2
                                                          SHA1:AB3BF417AF304B83CD49707E399BC06E1E10D519
                                                          SHA-256:BE7A0A59B36299F40D6AC2FC126ACFD6C8BBFF8C4F8D9D85267DF3E2E1E3AED3
                                                          SHA-512:770EBECF21AAD663BB27F7800AE476FF3B9EF444FF661916CB50E65AE4987DDE7413E4AE83FD152C47A296C13E41D4544AED3C780F0F5958BB605F57016537E7
                                                          Malicious:true
                                                          Antivirus:
                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                          • Antivirus: ReversingLabs, Detection: 73%
                                                          Preview:MZKERNEL32.DLL..LoadLibraryA....GetProcAddress..UpackByDwing@...PE..L..................!...9.`..........`X.......p......................................................................,[..q....[..............................H........................................................................................Upack..............................`....rsrc............{..................`........[...............Z...Z...Z...Z...Z.......Z...Z...X.......[.......Y......|...........u...............................*..T...h........Zx.)1Y"F..,...L..F.4."W|..5P......A...c]...J..X.;/.T..|...~.d.W..........(k.../.!.y..0Kol.Ty..N...yg....-.GI....@.c..g:...!.Oo..j..N.h6x..9)B.Iw.4Z}..g.CCN......X...:.`......!y.p.^=..;..!.......83..W..W...h.?$R.Q....$..+......... 6....3..i...<.Z.\...r.T....,.).s..~.V.......^].k.[....bQ....+Y.';C.._.R. fq......y..X.8t2.J.....4B...m.....A...a.8..F....51mt6e..Yec..A...q......:..)..l.O!.S..8.f..X....k.....!B..Z<.\.C....kc(...0..#.M}+@..X.g;P..r....x.
                                                          Process:C:\Users\user\Desktop\S12.exe
                                                          File Type:PC bitmap, Windows 3.x format, 35 x 20 x 24, image size 2160, cbSize 2214, bits offset 54
                                                          Category:dropped
                                                          Size (bytes):2214
                                                          Entropy (8bit):3.158509986026752
                                                          Encrypted:false
                                                          SSDEEP:48:JouFFFFFF8JuJuJuJuJuJuJuJuzQotg8UOub4FFXF2UuJuJVHuFFFFFF8JuJuJuf:yuFFFFFFAtgoFFXFZuFFFFFFf
                                                          MD5:DF205D271276F748CEF591CBD2DB34AD
                                                          SHA1:78CF2060CEE78621E753CADA5317CFACB81A88DD
                                                          SHA-256:437ED3561E75CF67ADC1A44CEDBFC57874EDF85C2D84E8F1484E2CBDD4EED7EB
                                                          SHA-512:11FA8EAAB577FB1B828187D79AA862E6AA7B1CAE55143AFC4F007DF71D0B66659AFAD26533125F2DE37FB31E57E2043265F08E7042434593DA988279FCA33538
                                                          Malicious:false
                                                          Preview:BM........6...(...#...............p...................%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%.....%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%.....%..%..$..%..%..%..$..%..%..%..$..%..%..%..$..%..%..%..$..%..%..%..$..%..%..%..$..%..%..%..$..%..%..%..$.....%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%..%.....%..%..%..%..%..%..%.....%..%..%..%..%...........%..%..%..%..%..%..............%..%..%..%..%..%..%..%..%.....%..%........%..%..%........%..%..%........%.....%..%...........%.....%..%........%..%........%..%..%..%.....%..%..$..%........$..%........$..%........$........%..$..%..............%........%..............%..%..$.....%..%..%..%...........%........%..%........%........%...........%..%..............%........%..%..%..%..%.....%..%..%..%........%..%..%........%........%..%..%..%..%..%...........%............
                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Entropy (8bit):6.398229831597223
                                                          TrID:
                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                          • DOS Executable Generic (2002/1) 0.02%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:S12.exe
                                                          File size:4'943'872 bytes
                                                          MD5:ffd8b14a461473ffc4f11bcfcc5455c0
                                                          SHA1:decdfeb89ce19547d312b0bd3f905a21d11dac8f
                                                          SHA256:02a5fca125cbaa58a96ad120e3fc159dc9db2b5e5eaa724fa749734ed75546ab
                                                          SHA512:33e6d090996d40f1559c6ba02f2103274414ebfe7159e422b029911fb0e0466542bd8094195d480a7bb48146469cd42dbff0050448ebee2b058192adb68f171d
                                                          SSDEEP:98304:gX6dIcvdKoRdqPSNtQ16dOzZqtQ16dOzZv:V0ok6Al6AV
                                                          TLSH:BF36AD133612C8A6D21027F451A1D378EA785FA43C35CA43EBF0FDA7BD326639E16589
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...............................................q...........................A...q......................................................
                                                          Icon Hash:0f715cc9e765712b
                                                          Entrypoint:0x519469
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                          DLL Characteristics:
                                                          Time Stamp:0x6740BCC2 [Fri Nov 22 17:17:54 2024 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:18a1e39382b63e85ee686680a4f065d3
                                                          Instruction
                                                          push ebp
                                                          mov ebp, esp
                                                          push FFFFFFFFh
                                                          push 007865C8h
                                                          push 0051C2D4h
                                                          mov eax, dword ptr fs:[00000000h]
                                                          push eax
                                                          mov dword ptr fs:[00000000h], esp
                                                          sub esp, 58h
                                                          push ebx
                                                          push esi
                                                          push edi
                                                          mov dword ptr [ebp-18h], esp
                                                          call dword ptr [0053C1C4h]
                                                          xor edx, edx
                                                          mov dl, ah
                                                          mov dword ptr [007E4FE4h], edx
                                                          mov ecx, eax
                                                          and ecx, 000000FFh
                                                          mov dword ptr [007E4FE0h], ecx
                                                          shl ecx, 08h
                                                          add ecx, edx
                                                          mov dword ptr [007E4FDCh], ecx
                                                          shr eax, 10h
                                                          mov dword ptr [007E4FD8h], eax
                                                          push 00000001h
                                                          call 00007F3D24BD6366h
                                                          pop ecx
                                                          test eax, eax
                                                          jne 00007F3D24BD034Ah
                                                          push 0000001Ch
                                                          call 00007F3D24BD0408h
                                                          pop ecx
                                                          call 00007F3D24BD6111h
                                                          test eax, eax
                                                          jne 00007F3D24BD034Ah
                                                          push 00000010h
                                                          call 00007F3D24BD03F7h
                                                          pop ecx
                                                          xor esi, esi
                                                          mov dword ptr [ebp-04h], esi
                                                          call 00007F3D24BD5F3Fh
                                                          call dword ptr [0053C364h]
                                                          mov dword ptr [007EA224h], eax
                                                          call 00007F3D24BD5DFDh
                                                          mov dword ptr [007E4F50h], eax
                                                          call 00007F3D24BD5BA6h
                                                          call 00007F3D24BD5AE8h
                                                          call 00007F3D24BD4A19h
                                                          mov dword ptr [ebp-30h], esi
                                                          lea eax, dword ptr [ebp-5Ch]
                                                          push eax
                                                          call dword ptr [0053C1DCh]
                                                          call 00007F3D24BD5A79h
                                                          mov dword ptr [ebp-64h], eax
                                                          test byte ptr [ebp-30h], 00000001h
                                                          je 00007F3D24BD0348h
                                                          movzx eax, word ptr [ebp+00h]
                                                          Programming Language:
                                                          • [ C ] VS98 (6.0) SP6 build 8804
                                                          • [C++] VS98 (6.0) SP6 build 8804
                                                          • [C++] VS98 (6.0) build 8168
                                                          • [ C ] VS98 (6.0) build 8168
                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x38f3c80x140.rdata
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3eb0000x10ce8c.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x13c0000x7b4.rdata
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x10000x13a4be0x13b000a18fc2ff445841d28d19c50c8fac8527False0.417320808531746data6.416285500152738IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                          .rdata0x13c0000x255ca40x25600028e7bace1f390df6fafbf1283bbd5badunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          .data0x3920000x5822a0x180009f0a65ee84908d636cc5c796c743b74cFalse0.3090616861979167data5.045066735415853IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                          .rsrc0x3eb0000x10ce8c0x10d0009f520b1c2a51e15027e44216028457e7False0.4362330099907063data5.139209064186789IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                          TEXTINCLUDE0x3ebb9c0xbASCII text, with no line terminatorsChineseChina1.7272727272727273
                                                          TEXTINCLUDE0x3ebba80x16dataChineseChina1.3636363636363635
                                                          TEXTINCLUDE0x3ebbc00x151C source, ASCII text, with CRLF line terminatorsChineseChina0.6201780415430267
                                                          RT_CURSOR0x3ebd140x134dataChineseChina0.5811688311688312
                                                          RT_CURSOR0x3ebe480x134Targa image data - Map 64 x 65536 x 1 +32 "\001"ChineseChina0.37662337662337664
                                                          RT_CURSOR0x3ebf7c0x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"ChineseChina0.4805194805194805
                                                          RT_CURSOR0x3ec0b00xb4Targa image data - Map 32 x 65536 x 1 +16 "\001"ChineseChina0.7
                                                          RT_BITMAP0x3ec1640x248Device independent bitmap graphic, 64 x 15 x 4, image size 480ChineseChina0.3407534246575342
                                                          RT_BITMAP0x3ec3ac0x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.4444444444444444
                                                          RT_BITMAP0x3ec4f00x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.26453488372093026
                                                          RT_BITMAP0x3ec6480x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2616279069767442
                                                          RT_BITMAP0x3ec7a00x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2441860465116279
                                                          RT_BITMAP0x3ec8f80x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.24709302325581395
                                                          RT_BITMAP0x3eca500x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2238372093023256
                                                          RT_BITMAP0x3ecba80x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.19476744186046513
                                                          RT_BITMAP0x3ecd000x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.20930232558139536
                                                          RT_BITMAP0x3ece580x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.18895348837209303
                                                          RT_BITMAP0x3ecfb00x5e4Device independent bitmap graphic, 70 x 39 x 4, image size 1404ChineseChina0.34615384615384615
                                                          RT_BITMAP0x3ed5940xb8Device independent bitmap graphic, 12 x 10 x 4, image size 80ChineseChina0.44565217391304346
                                                          RT_BITMAP0x3ed64c0x16cDevice independent bitmap graphic, 39 x 13 x 4, image size 260ChineseChina0.28296703296703296
                                                          RT_BITMAP0x3ed7b80x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.37962962962962965
                                                          RT_ICON0x3ed8fc0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640ChineseChina0.26344086021505375
                                                          RT_ICON0x3edbe40x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.41216216216216217
                                                          RT_ICON0x3edd0c0x108028Device independent bitmap graphic, 512 x 1024 x 32, image size 20971520.44966602325439453
                                                          RT_MENU0x4f5d340xcdataChineseChina1.5
                                                          RT_MENU0x4f5d400x284dataChineseChina0.5
                                                          RT_DIALOG0x4f5fc40x98dataChineseChina0.7171052631578947
                                                          RT_DIALOG0x4f605c0x17adataChineseChina0.5185185185185185
                                                          RT_DIALOG0x4f61d80xfadataChineseChina0.696
                                                          RT_DIALOG0x4f62d40xeadataChineseChina0.6239316239316239
                                                          RT_DIALOG0x4f63c00x8aedataChineseChina0.39603960396039606
                                                          RT_DIALOG0x4f6c700xb2dataChineseChina0.7359550561797753
                                                          RT_DIALOG0x4f6d240xccdataChineseChina0.7647058823529411
                                                          RT_DIALOG0x4f6df00xb2dataChineseChina0.6629213483146067
                                                          RT_DIALOG0x4f6ea40xe2dataChineseChina0.6637168141592921
                                                          RT_DIALOG0x4f6f880x18cdataChineseChina0.5227272727272727
                                                          RT_STRING0x4f71140x50dataChineseChina0.85
                                                          RT_STRING0x4f71640x2cdataChineseChina0.5909090909090909
                                                          RT_STRING0x4f71900x78dataChineseChina0.925
                                                          RT_STRING0x4f72080x1c4dataChineseChina0.8141592920353983
                                                          RT_STRING0x4f73cc0x12adataChineseChina0.5201342281879194
                                                          RT_STRING0x4f74f80x146dataChineseChina0.6288343558282209
                                                          RT_STRING0x4f76400x40dataChineseChina0.65625
                                                          RT_STRING0x4f76800x64dataChineseChina0.73
                                                          RT_STRING0x4f76e40x1d8dataChineseChina0.6758474576271186
                                                          RT_STRING0x4f78bc0x114dataChineseChina0.6376811594202898
                                                          RT_STRING0x4f79d00x24dataChineseChina0.4444444444444444
                                                          RT_GROUP_CURSOR0x4f79f40x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.25
                                                          RT_GROUP_CURSOR0x4f7a080x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.25
                                                          RT_GROUP_CURSOR0x4f7a1c0x22Lotus unknown worksheet or configuration, revision 0x2ChineseChina1.0294117647058822
                                                          RT_GROUP_ICON0x4f7a400x14Targa image data - Map 32 x 32808 x 161.1
                                                          RT_GROUP_ICON0x4f7a540x14dataChineseChina1.2
                                                          RT_GROUP_ICON0x4f7a680x14dataChineseChina1.25
                                                          RT_VERSION0x4f7a7c0x240dataChineseChina0.5642361111111112
                                                          RT_MANIFEST0x4f7cbc0x1cdXML 1.0 document, ASCII text, with very long lines (461), with no line terminators0.5878524945770065
                                                          DLLImport
                                                          WINMM.dllmidiStreamOut, midiOutPrepareHeader, midiStreamProperty, midiStreamOpen, midiOutUnprepareHeader, waveOutOpen, waveOutRestart, waveOutUnprepareHeader, waveOutPrepareHeader, waveOutWrite, waveOutPause, waveOutReset, waveOutClose, midiStreamStop, midiOutReset, midiStreamClose, midiStreamRestart, waveOutGetNumDevs
                                                          WS2_32.dllWSAAsyncSelect, closesocket, send, select, WSAStartup, inet_ntoa, recvfrom, ioctlsocket, recv, getpeername, accept, WSACleanup, ntohl
                                                          RASAPI32.dllRasGetConnectStatusA, RasHangUpA
                                                          KERNEL32.dllMultiByteToWideChar, SetLastError, GetTimeZoneInformation, GetVersion, lstrcmpiA, FileTimeToSystemTime, CreateMutexA, ReleaseMutex, SuspendThread, GetStartupInfoA, GetOEMCP, GetCPInfo, GetProcessVersion, SetErrorMode, GlobalFlags, GetCurrentThread, GetFileTime, TlsGetValue, LocalReAlloc, TlsSetValue, TlsFree, GlobalHandle, TlsAlloc, LocalAlloc, lstrcmpA, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, DuplicateHandle, lstrcpynA, FileTimeToLocalFileTime, LocalFree, WideCharToMultiByte, InterlockedDecrement, InterlockedIncrement, OpenProcess, TerminateProcess, GetCurrentProcess, GetFileSize, SetFilePointer, CreateToolhelp32Snapshot, Process32First, Process32Next, CreateSemaphoreA, ResumeThread, ReleaseSemaphore, EnterCriticalSection, LeaveCriticalSection, GetProfileStringA, WriteFile, WaitForMultipleObjects, CreateFileA, SetEvent, FindResourceA, LoadResource, LockResource, ReadFile, RemoveDirectoryA, GetModuleFileNameA, GetCurrentThreadId, ExitProcess, GlobalSize, GlobalFree, DeleteCriticalSection, InitializeCriticalSection, lstrcatA, lstrlenA, WinExec, lstrcpyA, FindNextFileA, GetDriveTypeA, GlobalReAlloc, HeapFree, HeapReAlloc, GetProcessHeap, HeapAlloc, GetFullPathNameA, FreeLibrary, LoadLibraryA, GetLastError, GetVersionExA, WritePrivateProfileStringA, GetPrivateProfileStringA, CreateThread, CreateEventA, Sleep, ExpandEnvironmentStringsA, GlobalAlloc, GlobalLock, GlobalUnlock, FindFirstFileA, FindClose, SetFileAttributesA, GetFileAttributesA, DeleteFileA, GetCurrentDirectoryA, SetCurrentDirectoryA, InterlockedExchange, GetVolumeInformationA, GetModuleHandleA, GetProcAddress, MulDiv, GetCommandLineA, GetTickCount, CreateProcessA, WaitForSingleObject, CloseHandle, RtlUnwind, GetSystemTime, GetLocalTime, RaiseException, HeapSize, GetACP, SetStdHandle, GetFileType, UnhandledExceptionFilter, FreeEnvironmentStringsA, FreeEnvironmentStringsW, GetEnvironmentStrings, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetEnvironmentVariableA, HeapDestroy, HeapCreate, VirtualFree, SetEnvironmentVariableA, LCMapStringA, LCMapStringW, VirtualAlloc, IsBadWritePtr, SetUnhandledExceptionFilter, GetStringTypeA, GetStringTypeW, CompareStringA, CompareStringW, IsBadReadPtr, IsBadCodePtr, TerminateThread
                                                          USER32.dllSetFocus, GetActiveWindow, GetWindow, DestroyAcceleratorTable, SetWindowRgn, GetMessagePos, ScreenToClient, ChildWindowFromPointEx, CopyRect, LoadBitmapA, IsIconic, PeekMessageA, SetMenu, GetMenu, DeleteMenu, GetSystemMenu, DefWindowProcA, GetClassInfoA, IsZoomed, PostQuitMessage, WinHelpA, KillTimer, SetTimer, LoadStringA, CopyAcceleratorTableA, GetKeyState, TranslateAcceleratorA, IsWindowEnabled, ShowWindow, SystemParametersInfoA, LoadImageA, EnumDisplaySettingsA, ClientToScreen, EnableMenuItem, GetSubMenu, GetDlgCtrlID, CreateAcceleratorTableA, CreateMenu, ModifyMenuA, AppendMenuA, CreatePopupMenu, DrawIconEx, CreateIconFromResource, CreateIconFromResourceEx, RegisterClipboardFormatA, SetRectEmpty, ReleaseCapture, GetCapture, SetCapture, GetScrollRange, SetScrollRange, SetScrollPos, SetRect, InflateRect, IntersectRect, DestroyIcon, DispatchMessageA, OffsetRect, IsWindowVisible, EnableWindow, RedrawWindow, GetWindowLongA, SetWindowLongA, GetSysColor, SetActiveWindow, SetCursorPos, GetMenuCheckMarkDimensions, GetMenuState, SetMenuItemBitmaps, CheckMenuItem, MoveWindow, IsDialogMessageA, ScrollWindowEx, SendDlgItemMessageA, MapWindowPoints, AdjustWindowRectEx, GetScrollPos, RegisterClassA, GetMenuItemCount, GetMenuItemID, GetClassLongA, SetPropA, GetPropA, RemovePropA, GetMessageTime, GetLastActivePopup, GetForegroundWindow, RegisterWindowMessageA, GetWindowPlacement, GetNextDlgTabItem, EndDialog, CreateDialogIndirectParamA, DestroyWindow, GrayStringA, TabbedTextOutA, LoadCursorA, SetCursor, GetDC, FillRect, IsRectEmpty, ReleaseDC, IsChild, DestroyMenu, SetForegroundWindow, GetWindowRect, EqualRect, UpdateWindow, ValidateRect, InvalidateRect, GetClientRect, GetFocus, GetParent, GetTopWindow, PostMessageA, IsWindow, SetParent, DestroyCursor, SendMessageA, SetWindowPos, MessageBoxA, GetCursorPos, GetSystemMetrics, EmptyClipboard, SetClipboardData, OpenClipboard, GetClipboardData, CloseClipboard, wsprintfA, WaitForInputIdle, GetMessageA, WindowFromPoint, DrawFocusRect, DrawEdge, DrawFrameControl, TranslateMessage, LoadIconA, GetDesktopWindow, GetClassNameA, GetWindowThreadProcessId, FindWindowA, UnregisterClassA, GetDlgItem, GetWindowTextA, CallWindowProcA, RegisterHotKey, UnregisterHotKey, DrawTextA, SetWindowsHookExA, UnhookWindowsHookEx, EnumThreadWindows, GetWindowTextLengthA, EnumChildWindows, CallNextHookEx, GetWindowDC, GetSysColorBrush, FrameRect, SetWindowTextA, PtInRect, CreateWindowExA, CharUpperA, BeginPaint, EndPaint
                                                          GDI32.dllGetViewportExtEx, ExtSelectClipRgn, Arc, GetTextExtentPoint32A, GetDeviceCaps, CreateRoundRectRgn, CreateEllipticRgn, PathToRegion, EndPath, BeginPath, GetWindowOrgEx, GetViewportOrgEx, GetWindowExtEx, GetDIBits, RealizePalette, SelectPalette, StretchBlt, CreatePalette, GetSystemPaletteEntries, DeleteObject, SelectClipRgn, CreatePolygonRgn, GetClipRgn, SetStretchBltMode, SetPixel, CreateRectRgnIndirect, SetBkColor, CreateFontA, TranslateCharsetInfo, SetBkMode, LineTo, MoveToEx, SetTextColor, CreateEllipticRgnIndirect, GetTextMetricsA, ExcludeClipRect, GetClipBox, ScaleWindowExtEx, SetWindowExtEx, SetWindowOrgEx, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SetMapMode, SetROP2, PtVisible, RectVisible, TextOutA, ExtTextOutA, Escape, RoundRect, GetCurrentObject, DPtoLP, LPtoDP, Rectangle, Ellipse, CreateCompatibleDC, GetPixel, BitBlt, StartPage, StartDocA, DeleteDC, EndDoc, EndPage, GetObjectA, GetStockObject, CreateFontIndirectA, SetPolyFillMode, RestoreDC, SaveDC, CreateSolidBrush, FillRgn, CreateRectRgn, CombineRgn, PatBlt, CreatePen, SelectObject, CreateBitmap, CreateDCA, CreateCompatibleBitmap, GetPolyFillMode, GetStretchBltMode, GetROP2, GetBkColor, GetBkMode, CreateDIBitmap, GetTextColor
                                                          MSIMG32.dllGradientFill
                                                          WINSPOOL.DRVOpenPrinterA, DocumentPropertiesA, ClosePrinter
                                                          ADVAPI32.dllRegQueryValueExA, RegOpenKeyExA, RegSetValueExA, RegDeleteValueA, RegQueryValueA, RegCreateKeyExA, RegOpenKeyA, RegCloseKey
                                                          SHELL32.dllSHGetSpecialFolderPathA, Shell_NotifyIconA, ShellExecuteA, SHChangeNotify, DragQueryFileA, DragFinish, DragAcceptFiles
                                                          ole32.dllCoCreateInstance, CLSIDFromString, OleUninitialize, OleInitialize
                                                          OLEAUT32.dllUnRegisterTypeLib, LoadTypeLib, RegisterTypeLib
                                                          COMCTL32.dllImageList_Add, ImageList_BeginDrag, ImageList_Create, ImageList_Destroy, ImageList_DragEnter, ImageList_DragLeave, ImageList_DragMove, ImageList_DragShowNolock, ImageList_EndDrag, _TrackMouseEvent
                                                          WININET.dllInternetCanonicalizeUrlA, InternetCrackUrlA, HttpOpenRequestA, HttpSendRequestA, HttpQueryInfoA, InternetConnectA, InternetSetOptionA, InternetOpenA, InternetCloseHandle, InternetReadFile
                                                          comdlg32.dllChooseColorA, GetOpenFileNameA, GetFileTitleA, GetSaveFileNameA
                                                          Language of compilation systemCountry where language is spokenMap
                                                          ChineseChina
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Nov 25, 2024 08:55:34.678817034 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:34.798908949 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:34.799133062 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:34.803435087 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:34.923018932 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:36.587385893 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:36.587527990 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:36.587563992 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:36.587596893 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:36.587624073 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:36.587631941 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:36.587698936 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:36.587726116 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:36.852756023 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:37.127736092 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:39.169121027 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:39.169208050 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:42.194469929 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:42.314230919 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:43.276657104 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:43.276724100 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:43.276765108 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:43.276803970 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:43.276833057 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:43.276885033 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:43.276933908 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:43.276983023 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:43.277040958 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:43.277188063 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:43.277544022 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:43.277960062 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:43.495735884 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:55:43.615206957 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:44.134504080 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:55:44.135492086 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:05.963061094 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:06.084899902 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:06.085011959 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:06.085340977 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:06.204878092 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:07.897269964 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:07.897327900 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:07.897336960 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:07.897440910 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:07.897442102 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:07.897458076 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:07.897500992 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:08.157107115 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:08.276720047 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:08.808504105 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:08.808648109 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:12.049168110 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:12.168869972 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:12.722774982 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:12.722865105 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:12.722971916 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:13.092422962 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:13.092483044 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:13.092575073 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:13.096709967 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:13.096884966 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:13.409723997 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:13.409769058 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:13.409959078 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:13.609325886 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:56:13.728842974 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:14.256576061 CET804971182.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:56:14.257715940 CET4971180192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:57:24.679255962 CET4970580192.168.2.882.156.239.188
                                                          Nov 25, 2024 08:57:24.799221992 CET804970582.156.239.188192.168.2.8
                                                          Nov 25, 2024 08:57:24.799415112 CET4970580192.168.2.882.156.239.188
                                                          • 82.156.239.188
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.84970582.156.239.188805624C:\Users\user\Desktop\S12.exe
                                                          TimestampBytes transferredDirectionData
                                                          Nov 25, 2024 08:55:34.803435087 CET182OUTGET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1
                                                          Accept: */*
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
                                                          Host: 82.156.239.188
                                                          Cache-Control: no-cache
                                                          Nov 25, 2024 08:55:36.587385893 CET1236INHTTP/1.1 200 OK
                                                          Content-Type: text/plain
                                                          Last-Modified: Sun, 24 Nov 2024 15:27:08 GMT
                                                          Accept-Ranges: bytes
                                                          ETag: "9045c53853edb1:0"
                                                          Server: Microsoft-IIS/8.5
                                                          Date: Mon, 25 Nov 2024 07:55:36 GMT
                                                          Content-Length: 5330
                                                          Data Raw: bf f1 c1 fa d0 de cf c9 b4 ab 0d 0a b5 b6 bd a3 ce de cb ab 0d 0a bd ad ba fe c6 e6 d4 b5 6f 72 70 67 0d 0a c8 da ba cf bd f8 bb af 54 44 0d 0a b5 b4 c4 a7 c2 bc 0d 0a d7 d4 b6 a8 d2 e5 ce e5 bb a2 bd ab c9 fa b4 e6 32 0d 0a c7 ac c0 a4 d2 bb d6 c0 c7 e5 d2 ec b3 a3 0d 0a cd f2 ce ef ce e5 d0 d0 0d 0a c8 ab cb e6 bb fa b6 d4 b6 d4 c5 f6 0d 0a cf f1 cb d8 bb c3 cf eb 32 0d 0a c6 eb cc ec b4 f3 ca a5 c9 f1 d7 b0 0d 0a ce de cf de d7 aa d6 b0 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 35 bc b6 b0 b5 d3 b0 0d 0a cc ec fd 88 b0 d4 d2 b5 0d 0a b7 b2 b3 be c9 f1 d3 f2 0d 0a c7 ac c0 a4 d2 bb d6 c0 0d 0a c9 f1 c4 a7 c5 ad 0d 0a cd da b1 a6 c9 fa b4 e6 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 33 bc b6 b0 b5 d3 b0 bd e7 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 31 bc b6 b0 b5 d3 b0 bd e7 0d 0a cc ec c3 fc cb f9 b9 e9 0d 0a bf aa be d6 cb c0 c1 cb d2 bb cd f2 b4 ce 32 0d 0a bb c3 cf eb d0 f2 d5 c2 0d 0a c2 de c0 bc d1 aa c3 cb 0d 0a e1 db b7 e5 d6 ae d5 bd 0d 0a d3 a2 c1 e9 c6 f5 d4 bc 0d 0a d4 ad c0 b4 ce d2 ce de b5 d0 c1 cb [TRUNCATED]
                                                          Data Ascii: orpgTD225312TDII2TDBTORPG22I223ORPG
                                                          Nov 25, 2024 08:55:36.587527990 CET1236INData Raw: b4 e6 0d 0a b0 b5 d6 ae bd e7 0d 0a ce d2 b5 c4 b5 d8 cd bc d5 e6 c5 a3 c6 a4 0d 0a d1 f2 b4 e5 c9 fa b4 e6 0d 0a bd ad c9 bd c1 ee 0d 0a b7 e8 bf f1 cd cc cd cc cd cc 0d 0a b9 ad ca d6 b4 f3 d7 f7 d5 bd 54 35 d7 b0 b1 b8 0d 0a c3 ce d6 ae c9 f1
                                                          Data Ascii: T5ORPGTDIIT4
                                                          Nov 25, 2024 08:55:36.587563992 CET1236INData Raw: b4 0d 0a cf c9 d6 ae e1 db 0d 0a b1 a3 bb a4 d5 bd b3 c7 32 0d 0a bc b4 bd ab cd a8 b9 d8 a2 f2 d7 a8 cb a2 c8 a8 cf de 0d 0a c4 e6 cc ec d0 de d0 d0 bc c7 0d 0a b7 b4 b5 f6 d3 e3 c9 fa b4 e6 0d 0a bc b4 bd ab cd a8 b9 d8 a2 f2 0d 0a c4 a9 c8 d5
                                                          Data Ascii: 222ORPG_2
                                                          Nov 25, 2024 08:55:36.587596893 CET1236INData Raw: ca d8 cb ac cd bc 0d 0a d2 ec ca c0 bd e7 32 4f 52 50 47 0d 0a c3 b0 cf d5 bc d2 0d 0a bd a3 d2 e2 bd ad ba fe 0d 0a ca d8 bb a4 d1 c5 b5 e4 c4 c8 32 30 32 32 0d 0a bc d1 c4 fe d7 a8 d3 c3 32 0d 0a bc b4 bd ab cd a8 b9 d8 0d 0a bc d1 c4 fe d7 a8
                                                          Data Ascii: 2ORPG2022232TD
                                                          Nov 25, 2024 08:55:36.587631941 CET611INData Raw: c6 f7 0d 0a c9 cf cd b7 c4 a7 cb fe 0d 0a b2 bb cb c0 d7 e5 c1 d4 c8 cb b9 d2 bb fa ca fd be dd 0d 0a c8 cc d5 df bc b2 b7 e7 b4 ab b9 d2 bb fa ca fd be dd 0d 0a d3 a2 c1 e9 b4 ab cb b5 0d 0a b7 e8 bf f1 b5 c4 b5 af c4 bb 0d 0a ca c7 d0 d6 b5 dc
                                                          Data Ascii: 22
                                                          Nov 25, 2024 08:55:36.852756023 CET149OUTGET /123.txt HTTP/1.1
                                                          Accept: */*
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
                                                          Host: 82.156.239.188
                                                          Cache-Control: no-cache
                                                          Nov 25, 2024 08:55:39.169121027 CET434INHTTP/1.1 200 OK
                                                          Content-Type: text/plain
                                                          Last-Modified: Sun, 17 Nov 2024 14:06:44 GMT
                                                          Accept-Ranges: bytes
                                                          ETag: "0b2aeeef938db1:0"
                                                          Server: Microsoft-IIS/8.5
                                                          Date: Mon, 25 Nov 2024 07:55:39 GMT
                                                          Content-Length: 210
                                                          Data Raw: b9 ad ca d6 b4 f3 d7 f7 d5 bd 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 0d 0a b5 b6 b5 b6 bd f8 bb af 0d 0a c6 eb cc ec b4 f3 ca a5 0d 0a d3 a2 c1 e9 c6 f5 d4 bc 0d 0a b7 a5 c4 be c9 fa b4 e6 0d 0a cc a4 cb e9 c8 fd bd e7 0d 0a d1 f8 bc a6 c9 fa b4 e6 0d 0a d2 bb c9 ed c9 f1 d7 b0 33 0d 0a b7 e7 c6 f0 0d 0a ca ae b5 ee d1 d6 c2 de 32 0d 0a d3 a2 c1 e9 b4 ab cb b5 0d 0a d2 bb d2 b6 d5 da cc ec 0d 0a cc ec bd a3 c8 fd b9 fa 0d 0a bd d6 bb fa c2 d2 b6 b7 54 44 0d 0a cf c9 c8 cb d6 ae c9 cf 0d 0a b2 bb cb c0 ce e4 b7 f2 49 49 0d 0a 0d 0a d2 d4 c9 cf b6 bc ca c7 c8 c8 c3 c5 cd bc 0d 0a b5 e3 bb f7 bf c9 d2 d4 bf ec cb d9 d1 a1 cd bc
                                                          Data Ascii: 32TDII
                                                          Nov 25, 2024 08:55:42.194469929 CET182OUTGET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1
                                                          Accept: */*
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
                                                          Host: 82.156.239.188
                                                          Cache-Control: no-cache
                                                          Nov 25, 2024 08:55:43.276657104 CET1236INHTTP/1.1 200 OK
                                                          Content-Type: text/plain
                                                          Last-Modified: Sun, 24 Nov 2024 15:27:08 GMT
                                                          Accept-Ranges: bytes
                                                          ETag: "9045c53853edb1:0"
                                                          Server: Microsoft-IIS/8.5
                                                          Date: Mon, 25 Nov 2024 07:55:42 GMT
                                                          Content-Length: 5330
                                                          Data Raw: bf f1 c1 fa d0 de cf c9 b4 ab 0d 0a b5 b6 bd a3 ce de cb ab 0d 0a bd ad ba fe c6 e6 d4 b5 6f 72 70 67 0d 0a c8 da ba cf bd f8 bb af 54 44 0d 0a b5 b4 c4 a7 c2 bc 0d 0a d7 d4 b6 a8 d2 e5 ce e5 bb a2 bd ab c9 fa b4 e6 32 0d 0a c7 ac c0 a4 d2 bb d6 c0 c7 e5 d2 ec b3 a3 0d 0a cd f2 ce ef ce e5 d0 d0 0d 0a c8 ab cb e6 bb fa b6 d4 b6 d4 c5 f6 0d 0a cf f1 cb d8 bb c3 cf eb 32 0d 0a c6 eb cc ec b4 f3 ca a5 c9 f1 d7 b0 0d 0a ce de cf de d7 aa d6 b0 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 35 bc b6 b0 b5 d3 b0 0d 0a cc ec fd 88 b0 d4 d2 b5 0d 0a b7 b2 b3 be c9 f1 d3 f2 0d 0a c7 ac c0 a4 d2 bb d6 c0 0d 0a c9 f1 c4 a7 c5 ad 0d 0a cd da b1 a6 c9 fa b4 e6 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 33 bc b6 b0 b5 d3 b0 bd e7 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 31 bc b6 b0 b5 d3 b0 bd e7 0d 0a cc ec c3 fc cb f9 b9 e9 0d 0a bf aa be d6 cb c0 c1 cb d2 bb cd f2 b4 ce 32 0d 0a bb c3 cf eb d0 f2 d5 c2 0d 0a c2 de c0 bc d1 aa c3 cb 0d 0a e1 db b7 e5 d6 ae d5 bd 0d 0a d3 a2 c1 e9 c6 f5 d4 bc 0d 0a d4 ad c0 b4 ce d2 ce de b5 d0 c1 cb [TRUNCATED]
                                                          Data Ascii: orpgTD225312TDII2TDBTORPG22I223ORPG
                                                          Nov 25, 2024 08:55:43.276724100 CET1236INData Raw: b4 e6 0d 0a b0 b5 d6 ae bd e7 0d 0a ce d2 b5 c4 b5 d8 cd bc d5 e6 c5 a3 c6 a4 0d 0a d1 f2 b4 e5 c9 fa b4 e6 0d 0a bd ad c9 bd c1 ee 0d 0a b7 e8 bf f1 cd cc cd cc cd cc 0d 0a b9 ad ca d6 b4 f3 d7 f7 d5 bd 54 35 d7 b0 b1 b8 0d 0a c3 ce d6 ae c9 f1
                                                          Data Ascii: T5ORPGTDIIT4
                                                          Nov 25, 2024 08:55:43.276833057 CET1236INData Raw: b4 0d 0a cf c9 d6 ae e1 db 0d 0a b1 a3 bb a4 d5 bd b3 c7 32 0d 0a bc b4 bd ab cd a8 b9 d8 a2 f2 d7 a8 cb a2 c8 a8 cf de 0d 0a c4 e6 cc ec d0 de d0 d0 bc c7 0d 0a b7 b4 b5 f6 d3 e3 c9 fa b4 e6 0d 0a bc b4 bd ab cd a8 b9 d8 a2 f2 0d 0a c4 a9 c8 d5
                                                          Data Ascii: 222ORPG_2
                                                          Nov 25, 2024 08:55:43.276933908 CET1236INData Raw: ca d8 cb ac cd bc 0d 0a d2 ec ca c0 bd e7 32 4f 52 50 47 0d 0a c3 b0 cf d5 bc d2 0d 0a bd a3 d2 e2 bd ad ba fe 0d 0a ca d8 bb a4 d1 c5 b5 e4 c4 c8 32 30 32 32 0d 0a bc d1 c4 fe d7 a8 d3 c3 32 0d 0a bc b4 bd ab cd a8 b9 d8 0d 0a bc d1 c4 fe d7 a8
                                                          Data Ascii: 2ORPG2022232TD
                                                          Nov 25, 2024 08:55:43.277040958 CET611INData Raw: c6 f7 0d 0a c9 cf cd b7 c4 a7 cb fe 0d 0a b2 bb cb c0 d7 e5 c1 d4 c8 cb b9 d2 bb fa ca fd be dd 0d 0a c8 cc d5 df bc b2 b7 e7 b4 ab b9 d2 bb fa ca fd be dd 0d 0a d3 a2 c1 e9 b4 ab cb b5 0d 0a b7 e8 bf f1 b5 c4 b5 af c4 bb 0d 0a ca c7 d0 d6 b5 dc
                                                          Data Ascii: 22
                                                          Nov 25, 2024 08:55:43.277544022 CET611INData Raw: c6 f7 0d 0a c9 cf cd b7 c4 a7 cb fe 0d 0a b2 bb cb c0 d7 e5 c1 d4 c8 cb b9 d2 bb fa ca fd be dd 0d 0a c8 cc d5 df bc b2 b7 e7 b4 ab b9 d2 bb fa ca fd be dd 0d 0a d3 a2 c1 e9 b4 ab cb b5 0d 0a b7 e8 bf f1 b5 c4 b5 af c4 bb 0d 0a ca c7 d0 d6 b5 dc
                                                          Data Ascii: 22
                                                          Nov 25, 2024 08:55:43.495735884 CET149OUTGET /123.txt HTTP/1.1
                                                          Accept: */*
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
                                                          Host: 82.156.239.188
                                                          Cache-Control: no-cache
                                                          Nov 25, 2024 08:55:44.134504080 CET434INHTTP/1.1 200 OK
                                                          Content-Type: text/plain
                                                          Last-Modified: Sun, 17 Nov 2024 14:06:44 GMT
                                                          Accept-Ranges: bytes
                                                          ETag: "0b2aeeef938db1:0"
                                                          Server: Microsoft-IIS/8.5
                                                          Date: Mon, 25 Nov 2024 07:55:44 GMT
                                                          Content-Length: 210
                                                          Data Raw: b9 ad ca d6 b4 f3 d7 f7 d5 bd 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 0d 0a b5 b6 b5 b6 bd f8 bb af 0d 0a c6 eb cc ec b4 f3 ca a5 0d 0a d3 a2 c1 e9 c6 f5 d4 bc 0d 0a b7 a5 c4 be c9 fa b4 e6 0d 0a cc a4 cb e9 c8 fd bd e7 0d 0a d1 f8 bc a6 c9 fa b4 e6 0d 0a d2 bb c9 ed c9 f1 d7 b0 33 0d 0a b7 e7 c6 f0 0d 0a ca ae b5 ee d1 d6 c2 de 32 0d 0a d3 a2 c1 e9 b4 ab cb b5 0d 0a d2 bb d2 b6 d5 da cc ec 0d 0a cc ec bd a3 c8 fd b9 fa 0d 0a bd d6 bb fa c2 d2 b6 b7 54 44 0d 0a cf c9 c8 cb d6 ae c9 cf 0d 0a b2 bb cb c0 ce e4 b7 f2 49 49 0d 0a 0d 0a d2 d4 c9 cf b6 bc ca c7 c8 c8 c3 c5 cd bc 0d 0a b5 e3 bb f7 bf c9 d2 d4 bf ec cb d9 d1 a1 cd bc
                                                          Data Ascii: 32TDII


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.84971182.156.239.188802700C:\Users\user\Desktop\S12.exe
                                                          TimestampBytes transferredDirectionData
                                                          Nov 25, 2024 08:56:06.085340977 CET182OUTGET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1
                                                          Accept: */*
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
                                                          Host: 82.156.239.188
                                                          Cache-Control: no-cache
                                                          Nov 25, 2024 08:56:07.897269964 CET1236INHTTP/1.1 200 OK
                                                          Content-Type: text/plain
                                                          Last-Modified: Sun, 24 Nov 2024 15:27:08 GMT
                                                          Accept-Ranges: bytes
                                                          ETag: "9045c53853edb1:0"
                                                          Server: Microsoft-IIS/8.5
                                                          Date: Mon, 25 Nov 2024 07:56:07 GMT
                                                          Content-Length: 5330
                                                          Data Raw: bf f1 c1 fa d0 de cf c9 b4 ab 0d 0a b5 b6 bd a3 ce de cb ab 0d 0a bd ad ba fe c6 e6 d4 b5 6f 72 70 67 0d 0a c8 da ba cf bd f8 bb af 54 44 0d 0a b5 b4 c4 a7 c2 bc 0d 0a d7 d4 b6 a8 d2 e5 ce e5 bb a2 bd ab c9 fa b4 e6 32 0d 0a c7 ac c0 a4 d2 bb d6 c0 c7 e5 d2 ec b3 a3 0d 0a cd f2 ce ef ce e5 d0 d0 0d 0a c8 ab cb e6 bb fa b6 d4 b6 d4 c5 f6 0d 0a cf f1 cb d8 bb c3 cf eb 32 0d 0a c6 eb cc ec b4 f3 ca a5 c9 f1 d7 b0 0d 0a ce de cf de d7 aa d6 b0 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 35 bc b6 b0 b5 d3 b0 0d 0a cc ec fd 88 b0 d4 d2 b5 0d 0a b7 b2 b3 be c9 f1 d3 f2 0d 0a c7 ac c0 a4 d2 bb d6 c0 0d 0a c9 f1 c4 a7 c5 ad 0d 0a cd da b1 a6 c9 fa b4 e6 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 33 bc b6 b0 b5 d3 b0 bd e7 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 31 bc b6 b0 b5 d3 b0 bd e7 0d 0a cc ec c3 fc cb f9 b9 e9 0d 0a bf aa be d6 cb c0 c1 cb d2 bb cd f2 b4 ce 32 0d 0a bb c3 cf eb d0 f2 d5 c2 0d 0a c2 de c0 bc d1 aa c3 cb 0d 0a e1 db b7 e5 d6 ae d5 bd 0d 0a d3 a2 c1 e9 c6 f5 d4 bc 0d 0a d4 ad c0 b4 ce d2 ce de b5 d0 c1 cb [TRUNCATED]
                                                          Data Ascii: orpgTD225312TDII2TDBTORPG22I223ORPG
                                                          Nov 25, 2024 08:56:07.897327900 CET1236INData Raw: b4 e6 0d 0a b0 b5 d6 ae bd e7 0d 0a ce d2 b5 c4 b5 d8 cd bc d5 e6 c5 a3 c6 a4 0d 0a d1 f2 b4 e5 c9 fa b4 e6 0d 0a bd ad c9 bd c1 ee 0d 0a b7 e8 bf f1 cd cc cd cc cd cc 0d 0a b9 ad ca d6 b4 f3 d7 f7 d5 bd 54 35 d7 b0 b1 b8 0d 0a c3 ce d6 ae c9 f1
                                                          Data Ascii: T5ORPGTDIIT4
                                                          Nov 25, 2024 08:56:07.897336960 CET1236INData Raw: b4 0d 0a cf c9 d6 ae e1 db 0d 0a b1 a3 bb a4 d5 bd b3 c7 32 0d 0a bc b4 bd ab cd a8 b9 d8 a2 f2 d7 a8 cb a2 c8 a8 cf de 0d 0a c4 e6 cc ec d0 de d0 d0 bc c7 0d 0a b7 b4 b5 f6 d3 e3 c9 fa b4 e6 0d 0a bc b4 bd ab cd a8 b9 d8 a2 f2 0d 0a c4 a9 c8 d5
                                                          Data Ascii: 222ORPG_2
                                                          Nov 25, 2024 08:56:07.897440910 CET1236INData Raw: ca d8 cb ac cd bc 0d 0a d2 ec ca c0 bd e7 32 4f 52 50 47 0d 0a c3 b0 cf d5 bc d2 0d 0a bd a3 d2 e2 bd ad ba fe 0d 0a ca d8 bb a4 d1 c5 b5 e4 c4 c8 32 30 32 32 0d 0a bc d1 c4 fe d7 a8 d3 c3 32 0d 0a bc b4 bd ab cd a8 b9 d8 0d 0a bc d1 c4 fe d7 a8
                                                          Data Ascii: 2ORPG2022232TD
                                                          Nov 25, 2024 08:56:07.897458076 CET611INData Raw: c6 f7 0d 0a c9 cf cd b7 c4 a7 cb fe 0d 0a b2 bb cb c0 d7 e5 c1 d4 c8 cb b9 d2 bb fa ca fd be dd 0d 0a c8 cc d5 df bc b2 b7 e7 b4 ab b9 d2 bb fa ca fd be dd 0d 0a d3 a2 c1 e9 b4 ab cb b5 0d 0a b7 e8 bf f1 b5 c4 b5 af c4 bb 0d 0a ca c7 d0 d6 b5 dc
                                                          Data Ascii: 22
                                                          Nov 25, 2024 08:56:08.157107115 CET149OUTGET /123.txt HTTP/1.1
                                                          Accept: */*
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
                                                          Host: 82.156.239.188
                                                          Cache-Control: no-cache
                                                          Nov 25, 2024 08:56:08.808504105 CET434INHTTP/1.1 200 OK
                                                          Content-Type: text/plain
                                                          Last-Modified: Sun, 17 Nov 2024 14:06:44 GMT
                                                          Accept-Ranges: bytes
                                                          ETag: "0b2aeeef938db1:0"
                                                          Server: Microsoft-IIS/8.5
                                                          Date: Mon, 25 Nov 2024 07:56:07 GMT
                                                          Content-Length: 210
                                                          Data Raw: b9 ad ca d6 b4 f3 d7 f7 d5 bd 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 0d 0a b5 b6 b5 b6 bd f8 bb af 0d 0a c6 eb cc ec b4 f3 ca a5 0d 0a d3 a2 c1 e9 c6 f5 d4 bc 0d 0a b7 a5 c4 be c9 fa b4 e6 0d 0a cc a4 cb e9 c8 fd bd e7 0d 0a d1 f8 bc a6 c9 fa b4 e6 0d 0a d2 bb c9 ed c9 f1 d7 b0 33 0d 0a b7 e7 c6 f0 0d 0a ca ae b5 ee d1 d6 c2 de 32 0d 0a d3 a2 c1 e9 b4 ab cb b5 0d 0a d2 bb d2 b6 d5 da cc ec 0d 0a cc ec bd a3 c8 fd b9 fa 0d 0a bd d6 bb fa c2 d2 b6 b7 54 44 0d 0a cf c9 c8 cb d6 ae c9 cf 0d 0a b2 bb cb c0 ce e4 b7 f2 49 49 0d 0a 0d 0a d2 d4 c9 cf b6 bc ca c7 c8 c8 c3 c5 cd bc 0d 0a b5 e3 bb f7 bf c9 d2 d4 bf ec cb d9 d1 a1 cd bc
                                                          Data Ascii: 32TDII
                                                          Nov 25, 2024 08:56:12.049168110 CET182OUTGET /%E8%87%AA%E5%B7%B1%E7%9A%84%E6%A1%A3.txt HTTP/1.1
                                                          Accept: */*
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
                                                          Host: 82.156.239.188
                                                          Cache-Control: no-cache
                                                          Nov 25, 2024 08:56:12.722774982 CET1236INHTTP/1.1 200 OK
                                                          Content-Type: text/plain
                                                          Last-Modified: Sun, 24 Nov 2024 15:27:08 GMT
                                                          Accept-Ranges: bytes
                                                          ETag: "9045c53853edb1:0"
                                                          Server: Microsoft-IIS/8.5
                                                          Date: Mon, 25 Nov 2024 07:56:12 GMT
                                                          Content-Length: 5330
                                                          Data Raw: bf f1 c1 fa d0 de cf c9 b4 ab 0d 0a b5 b6 bd a3 ce de cb ab 0d 0a bd ad ba fe c6 e6 d4 b5 6f 72 70 67 0d 0a c8 da ba cf bd f8 bb af 54 44 0d 0a b5 b4 c4 a7 c2 bc 0d 0a d7 d4 b6 a8 d2 e5 ce e5 bb a2 bd ab c9 fa b4 e6 32 0d 0a c7 ac c0 a4 d2 bb d6 c0 c7 e5 d2 ec b3 a3 0d 0a cd f2 ce ef ce e5 d0 d0 0d 0a c8 ab cb e6 bb fa b6 d4 b6 d4 c5 f6 0d 0a cf f1 cb d8 bb c3 cf eb 32 0d 0a c6 eb cc ec b4 f3 ca a5 c9 f1 d7 b0 0d 0a ce de cf de d7 aa d6 b0 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 35 bc b6 b0 b5 d3 b0 0d 0a cc ec fd 88 b0 d4 d2 b5 0d 0a b7 b2 b3 be c9 f1 d3 f2 0d 0a c7 ac c0 a4 d2 bb d6 c0 0d 0a c9 f1 c4 a7 c5 ad 0d 0a cd da b1 a6 c9 fa b4 e6 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 33 bc b6 b0 b5 d3 b0 bd e7 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 31 bc b6 b0 b5 d3 b0 bd e7 0d 0a cc ec c3 fc cb f9 b9 e9 0d 0a bf aa be d6 cb c0 c1 cb d2 bb cd f2 b4 ce 32 0d 0a bb c3 cf eb d0 f2 d5 c2 0d 0a c2 de c0 bc d1 aa c3 cb 0d 0a e1 db b7 e5 d6 ae d5 bd 0d 0a d3 a2 c1 e9 c6 f5 d4 bc 0d 0a d4 ad c0 b4 ce d2 ce de b5 d0 c1 cb [TRUNCATED]
                                                          Data Ascii: orpgTD225312TDII2TDBTORPG22I223ORPG
                                                          Nov 25, 2024 08:56:12.722865105 CET188INData Raw: b4 e6 0d 0a b0 b5 d6 ae bd e7 0d 0a ce d2 b5 c4 b5 d8 cd bc d5 e6 c5 a3 c6 a4 0d 0a d1 f2 b4 e5 c9 fa b4 e6 0d 0a bd ad c9 bd c1 ee 0d 0a b7 e8 bf f1 cd cc cd cc cd cc 0d 0a b9 ad ca d6 b4 f3 d7 f7 d5 bd 54 35 d7 b0 b1 b8 0d 0a c3 ce d6 ae c9 f1
                                                          Data Ascii: T5ORPGTDII
                                                          Nov 25, 2024 08:56:13.092422962 CET1236INData Raw: ca c2 0d 0a b9 ad ca d6 b4 f3 d7 f7 d5 bd cb e6 bb fa 54 34 d6 ae c7 b0 b5 c4 0d 0a b9 c5 b7 a8 b7 c0 ca d8 0d 0a b7 c5 c4 c1 d6 da c9 f1 0d 0a ce d2 d4 da c1 b7 b9 a6 b7 bf c0 ef ca ae cd f2 c4 ea 0d 0a b7 e8 bf f1 b5 c4 d0 a1 cd b5 0d 0a cb e6
                                                          Data Ascii: T4
                                                          Nov 25, 2024 08:56:13.092483044 CET1236INData Raw: f8 bb af 0d 0a ca ae b5 ee d1 d6 c2 de 32 b5 f6 d3 e3 0d 0a d3 a2 c1 e9 b4 ab cb b5 d0 de b8 b4 d7 a8 ca f4 0d 0a cb a2 b9 d6 b4 f2 c7 ae 0d 0a d0 f2 c1 d0 d5 bd d5 f9 0d 0a b9 ad ca d6 b4 f3 d7 f7 d5 bd 0d 0a bb ec c2 d2 ce e4 c1 d6 49 49 49 0d
                                                          Data Ascii: 2III32
                                                          Nov 25, 2024 08:56:13.096709967 CET376INData Raw: d7 c5 bd a9 ca ac bf aa c5 da 0d 0a b1 ac cb ac cb a2 cb a2 cb a2 0d 0a e1 f7 c1 d4 b6 f1 c4 a7 0d 0a ca de b3 b1 c0 b4 cf ae 0d 0a d4 c6 c3 ce bd ad ba fe 0d 0a c5 da c5 da bb f0 c7 b9 ca d6 0d 0a b1 ac bf b3 ce d7 d1 fd cd f5 0d 0a ce fc d1 aa
                                                          Data Ascii: ORPG2
                                                          Nov 25, 2024 08:56:13.409723997 CET1236INData Raw: c9 fa 0d 0a c4 a9 c8 d5 d6 ae b9 ad 0d 0a d3 d0 d6 b0 d7 aa c9 fa 0d 0a b7 e7 b1 a9 d5 bd bc c7 0d 0a d2 bb b0 d1 b9 ad 0d 0a cd f2 bb ea be f5 d0 d1 0d 0a d7 ee bf ec b5 c4 b5 b6 0d 0a ca d8 c1 cb b8 f6 cb fe 0d 0a d0 c2 d5 da cc ec d6 ae e1 db
                                                          Data Ascii: X
                                                          Nov 25, 2024 08:56:13.409769058 CET47INData Raw: c8 a6 cd e2 b4 ab 0d 0a c2 cc c9 ab d1 ad bb b7 c8 a6 ba a3 c1 bf b0 e6 0d 0a d0 c2 c9 f1 bd e7 ce a3 bb fa 0d 0a d0 fe cc ec c9 f1 c2 bc 32
                                                          Data Ascii: 2
                                                          Nov 25, 2024 08:56:13.609325886 CET149OUTGET /123.txt HTTP/1.1
                                                          Accept: */*
                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
                                                          Host: 82.156.239.188
                                                          Cache-Control: no-cache
                                                          Nov 25, 2024 08:56:14.256576061 CET434INHTTP/1.1 200 OK
                                                          Content-Type: text/plain
                                                          Last-Modified: Sun, 17 Nov 2024 14:06:44 GMT
                                                          Accept-Ranges: bytes
                                                          ETag: "0b2aeeef938db1:0"
                                                          Server: Microsoft-IIS/8.5
                                                          Date: Mon, 25 Nov 2024 07:56:14 GMT
                                                          Content-Length: 210
                                                          Data Raw: b9 ad ca d6 b4 f3 d7 f7 d5 bd 0d 0a ce d2 b6 c0 d7 d4 c9 fd bc b6 0d 0a b5 b6 b5 b6 bd f8 bb af 0d 0a c6 eb cc ec b4 f3 ca a5 0d 0a d3 a2 c1 e9 c6 f5 d4 bc 0d 0a b7 a5 c4 be c9 fa b4 e6 0d 0a cc a4 cb e9 c8 fd bd e7 0d 0a d1 f8 bc a6 c9 fa b4 e6 0d 0a d2 bb c9 ed c9 f1 d7 b0 33 0d 0a b7 e7 c6 f0 0d 0a ca ae b5 ee d1 d6 c2 de 32 0d 0a d3 a2 c1 e9 b4 ab cb b5 0d 0a d2 bb d2 b6 d5 da cc ec 0d 0a cc ec bd a3 c8 fd b9 fa 0d 0a bd d6 bb fa c2 d2 b6 b7 54 44 0d 0a cf c9 c8 cb d6 ae c9 cf 0d 0a b2 bb cb c0 ce e4 b7 f2 49 49 0d 0a 0d 0a d2 d4 c9 cf b6 bc ca c7 c8 c8 c3 c5 cd bc 0d 0a b5 e3 bb f7 bf c9 d2 d4 bf ec cb d9 d1 a1 cd bc
                                                          Data Ascii: 32TDII


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:02:55:21
                                                          Start date:25/11/2024
                                                          Path:C:\Users\user\Desktop\S12.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\S12.exe"
                                                          Imagebase:0x400000
                                                          File size:4'943'872 bytes
                                                          MD5 hash:FFD8B14A461473FFC4F11BCFCC5455C0
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Target ID:5
                                                          Start time:02:55:57
                                                          Start date:25/11/2024
                                                          Path:C:\Users\user\Desktop\S12.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:"C:\Users\user\Desktop\S12.exe"
                                                          Imagebase:0x400000
                                                          File size:4'943'872 bytes
                                                          MD5 hash:FFD8B14A461473FFC4F11BCFCC5455C0
                                                          Has elevated privileges:false
                                                          Has administrator privileges:false
                                                          Programmed in:C, C++ or other language
                                                          Reputation:low
                                                          Has exited:false

                                                          Reset < >

                                                            Execution Graph

                                                            Execution Coverage:8.1%
                                                            Dynamic/Decrypted Code Coverage:58.3%
                                                            Signature Coverage:31.2%
                                                            Total number of Nodes:587
                                                            Total number of Limit Nodes:25
                                                            execution_graph 22834 10027c00 GetProcessHeap HeapReAlloc HeapAlloc 22837 10027008 6 API calls 22897 4b3f40 70 API calls 22838 10029610 FreeLibrary 22900 10026f15 21 API calls 22841 10027218 30 API calls 22842 10026c1e 22 API calls 22843 1001221f 70 API calls 22904 4b3f60 83 API calls 22846 10026e2e 34 API calls 22545 51ad67 22548 51ad79 22545->22548 22549 51ad76 22548->22549 22551 51ad80 22548->22551 22551->22549 22552 51ada5 22551->22552 22553 51add2 22552->22553 22556 51ae15 22552->22556 22559 51ae00 22553->22559 22570 521ba4 29 API calls 22553->22570 22555 51ae84 RtlAllocateHeap 22566 51ae07 22555->22566 22556->22559 22560 51ae37 22556->22560 22557 51ade8 22571 523151 HeapReAlloc HeapAlloc VirtualAlloc HeapFree VirtualAlloc 22557->22571 22559->22555 22559->22566 22573 521ba4 29 API calls 22560->22573 22561 51adf3 22572 51ae0c LeaveCriticalSection 22561->22572 22564 51ae3e 22574 523bf4 6 API calls 22564->22574 22566->22551 22567 51ae51 22575 51ae6b LeaveCriticalSection 22567->22575 22569 51ae5e 22569->22559 22569->22566 22570->22557 22571->22561 22572->22559 22573->22564 22574->22567 22575->22569 22906 10026f34 34 API calls 22907 10026d35 85 API calls 22576 519469 GetVersion 22608 51f4e8 HeapCreate 22576->22608 22578 5194c7 22579 5194d4 22578->22579 22580 5194cc 22578->22580 22620 51f2a5 37 API calls 22579->22620 22628 519596 8 API calls 22580->22628 22584 5194d9 22585 5194e5 22584->22585 22586 5194dd 22584->22586 22621 51f0e9 34 API calls 22585->22621 22629 519596 8 API calls 22586->22629 22589 5194ef GetCommandLineA 22622 51efb7 37 API calls 22589->22622 22592 5194ff 22630 51ed6a 49 API calls 22592->22630 22594 519509 22623 51ecb1 48 API calls 22594->22623 22596 51950e 22597 519513 GetStartupInfoA 22596->22597 22624 51ec59 48 API calls 22597->22624 22599 519525 22600 51952e 22599->22600 22601 519537 GetModuleHandleA 22600->22601 22625 528dce 22601->22625 22605 519552 22632 51eae1 36 API calls 22605->22632 22607 519563 22609 51f508 22608->22609 22610 51f53e 22608->22610 22633 51f3a0 57 API calls 22609->22633 22610->22578 22612 51f50d 22613 51f524 22612->22613 22614 51f517 22612->22614 22616 51f541 22613->22616 22635 5238fc HeapAlloc VirtualAlloc VirtualAlloc VirtualFree HeapFree 22613->22635 22634 522db5 HeapAlloc 22614->22634 22616->22578 22618 51f521 22618->22616 22619 51f532 HeapDestroy 22618->22619 22619->22610 22620->22584 22621->22589 22622->22592 22623->22596 22624->22599 22636 5314f4 22625->22636 22630->22594 22631 51dc14 32 API calls 22631->22605 22632->22607 22633->22612 22634->22618 22635->22618 22647 530252 22636->22647 22643 53153b 22675 5364a0 68 API calls 22643->22675 22645 519549 22645->22631 22676 534e4e 22647->22676 22650 534e28 65 API calls 22651 530263 22650->22651 22652 534e28 22651->22652 22653 5353b0 65 API calls 22652->22653 22654 534e37 22653->22654 22655 531506 22654->22655 22705 535445 22654->22705 22657 535c79 SetErrorMode SetErrorMode 22655->22657 22658 534e28 65 API calls 22657->22658 22659 535c90 22658->22659 22660 534e28 65 API calls 22659->22660 22661 535c9f 22660->22661 22662 535cc5 22661->22662 22713 535cdc 22661->22713 22664 534e28 65 API calls 22662->22664 22665 535cca 22664->22665 22666 53151e 22665->22666 22732 530267 22665->22732 22666->22643 22668 52b381 22666->22668 22670 52b396 22668->22670 22673 52b38d 22668->22673 22669 52b39e 22756 5192ed 22669->22756 22670->22669 22672 52b3dd 22670->22672 22763 52b255 29 API calls 22672->22763 22673->22643 22675->22645 22677 534e28 65 API calls 22676->22677 22678 534e53 22677->22678 22681 5353b0 22678->22681 22682 5353e6 TlsGetValue 22681->22682 22683 5353b9 22681->22683 22685 5353f9 22682->22685 22684 5353d3 22683->22684 22702 534fb0 65 API calls 22683->22702 22692 535049 EnterCriticalSection 22684->22692 22687 530257 22685->22687 22688 53540c 22685->22688 22687->22650 22687->22651 22703 5351b8 65 API calls 22688->22703 22690 5353e4 22690->22682 22694 535068 22692->22694 22693 535124 22695 535139 LeaveCriticalSection 22693->22695 22694->22693 22696 5350a2 GlobalAlloc 22694->22696 22697 5350b5 GlobalHandle GlobalUnlock GlobalReAlloc 22694->22697 22695->22690 22698 5350d7 22696->22698 22697->22698 22699 535100 GlobalLock 22698->22699 22700 5350e5 GlobalHandle GlobalLock LeaveCriticalSection 22698->22700 22699->22693 22704 529564 65 API calls __EH_prolog 22700->22704 22702->22684 22703->22687 22704->22699 22706 53544f __EH_prolog 22705->22706 22707 53547d 22706->22707 22711 5360f5 6 API calls 22706->22711 22707->22655 22709 535466 22712 536165 LeaveCriticalSection 22709->22712 22711->22709 22712->22707 22714 534e28 65 API calls 22713->22714 22715 535cef GetModuleFileNameA 22714->22715 22743 51b437 29 API calls 22715->22743 22717 535d21 22744 535df9 lstrlenA lstrcpynA 22717->22744 22719 535d3d 22720 535d53 22719->22720 22749 51dbbc 29 API calls 22719->22749 22722 535d8d 22720->22722 22745 530dda 22720->22745 22724 535dc0 22722->22724 22725 535da5 lstrcpyA 22722->22725 22728 535ded 22724->22728 22729 535dcf lstrcatA 22724->22729 22751 51dbbc 29 API calls 22725->22751 22728->22662 22752 51dbbc 29 API calls 22729->22752 22733 534e28 65 API calls 22732->22733 22734 53026c 22733->22734 22735 5302c4 22734->22735 22753 534bf6 22734->22753 22735->22666 22738 535445 7 API calls 22739 5302a2 22738->22739 22740 5302af 22739->22740 22741 534e28 65 API calls 22739->22741 22742 5353b0 65 API calls 22740->22742 22741->22740 22742->22735 22743->22717 22744->22719 22746 534e28 65 API calls 22745->22746 22747 530de0 LoadStringA 22746->22747 22748 530dfb 22747->22748 22750 51dbbc 29 API calls 22748->22750 22749->22720 22750->22722 22751->22724 22752->22728 22754 5353b0 65 API calls 22753->22754 22755 530278 GetCurrentThreadId SetWindowsHookExA 22754->22755 22755->22738 22764 51ccd4 22756->22764 22758 5192f7 EnterCriticalSection 22759 519315 22758->22759 22760 519346 LeaveCriticalSection 22758->22760 22765 52ad3e 29 API calls 22759->22765 22760->22673 22762 519327 22762->22760 22763->22673 22764->22758 22765->22762 22849 100249fb 24 API calls 22851 10026c3d 21 API calls 22173 10027c40 22174 10027c86 22173->22174 22175 10027c4d 22173->22175 22176 10027c56 22175->22176 22177 10027c5b 22175->22177 22181 10027ae0 GetModuleHandleA 22176->22181 22177->22174 22178 10027c6b IsBadReadPtr 22177->22178 22178->22174 22180 10027c78 RtlFreeHeap 22178->22180 22180->22174 22181->22177 22138 52b403 22139 52b40b 22138->22139 22140 52b417 22138->22140 22149 51937c EnterCriticalSection LeaveCriticalSection 22139->22149 22140->22139 22142 52b444 22140->22142 22146 52b27e 22142->22146 22143 52b416 22150 51ac7e 22146->22150 22149->22143 22151 51ad58 22150->22151 22152 51acac 22150->22152 22153 51acf1 22152->22153 22154 51acb6 22152->22154 22155 51ace2 22153->22155 22170 521ba4 29 API calls 22153->22170 22167 521ba4 29 API calls 22154->22167 22155->22151 22157 51ad4a RtlFreeHeap 22155->22157 22157->22151 22159 51acbd 22161 51acd7 22159->22161 22168 522e28 VirtualFree VirtualFree HeapFree 22159->22168 22160 51acfd 22162 51ad29 22160->22162 22171 523baf VirtualFree HeapFree VirtualFree 22160->22171 22169 51ace8 LeaveCriticalSection 22161->22169 22172 51ad40 LeaveCriticalSection 22162->22172 22167->22159 22168->22161 22169->22155 22170->22160 22171->22162 22172->22155 22182 10027a50 22183 10027a61 22182->22183 22184 10027a8a 22182->22184 22183->22184 22185 10027a64 22183->22185 22200 10026b52 ReleaseMutex 22184->22200 22194 10027aa0 GetProcessHeap 22185->22194 22189 10027a9b 22193 10027a85 22195 10027a6f 22194->22195 22196 10029790 22195->22196 22201 10027474 22196->22201 22199 10026b52 ReleaseMutex 22199->22193 22200->22189 22202 1002747c 22201->22202 22205 10018a96 22202->22205 22204 10027481 22204->22199 22206 10018aab 22205->22206 22209 10018ad3 22206->22209 22208 10018ab0 22208->22204 22210 10018aee 22209->22210 22256 10018eea CreateMutexA 22210->22256 22212 10018af3 22213 10018eea CreateMutexA 22212->22213 22214 10018afd HeapCreate 22213->22214 22215 10018b23 22214->22215 22216 10018b3a HeapCreate 22214->22216 22215->22216 22217 10018b60 22216->22217 22258 1000188f 22217->22258 22219 10018bc0 22264 1000b61e 22219->22264 22221 10018bdc 22222 1000188f 17 API calls 22221->22222 22223 10018c3b 22222->22223 22224 1000b61e 7 API calls 22223->22224 22225 10018c57 22224->22225 22226 1000188f 17 API calls 22225->22226 22227 10018cb6 22226->22227 22228 1000b61e 7 API calls 22227->22228 22229 10018cd2 22228->22229 22230 1000188f 17 API calls 22229->22230 22231 10018d31 22230->22231 22232 1000b61e 7 API calls 22231->22232 22233 10018d4d 22232->22233 22234 1000188f 17 API calls 22233->22234 22235 10018dac 22234->22235 22236 1000b61e 7 API calls 22235->22236 22237 10018dc8 22236->22237 22270 1000710e 22237->22270 22239 10018df2 22280 10018f34 22239->22280 22241 10018dfc 22294 100191e3 22241->22294 22243 10018e06 22306 1000ff10 22243->22306 22245 10018e37 22315 100114f9 22245->22315 22247 10018e43 22248 1000ff10 18 API calls 22247->22248 22249 10018e8f 22248->22249 22250 100114f9 18 API calls 22249->22250 22251 10018e9b 22250->22251 22321 10019f4c 22251->22321 22255 10018ecc 22255->22208 22257 10018f14 22256->22257 22257->22212 22263 100018bd 22258->22263 22259 10001ac2 22332 100283f0 22259->22332 22262 10001ae8 22262->22219 22263->22259 22359 10028090 _CIfmod 22263->22359 22265 1000b631 22264->22265 22371 1000b75c 22265->22371 22267 1000b65c 22268 1000b6cb LdrGetDllHandleEx 22267->22268 22269 1000b6ee 22268->22269 22269->22221 22271 10007121 22270->22271 22272 100071de GetVersionExA 22271->22272 22273 10007273 22272->22273 22394 10027ca0 22273->22394 22275 100072d2 22276 10007362 GetSystemInfo 22275->22276 22279 100074c6 22275->22279 22277 100073f5 22276->22277 22278 10007495 RtlGetNtVersionNumbers 22277->22278 22278->22279 22279->22239 22281 10018f4e 22280->22281 22283 10018f7e 22281->22283 22402 100289c0 22281->22402 22283->22241 22284 10018fad 22285 1000b61e 7 API calls 22284->22285 22286 10019053 22285->22286 22287 1000188f 17 API calls 22286->22287 22288 10019077 22287->22288 22289 10019081 22288->22289 22407 10006051 LdrGetProcedureAddress 22289->22407 22291 1001918a 22291->22283 22292 100190a4 22292->22291 22408 10001d56 IsBadCodePtr 22292->22408 22295 10019205 22294->22295 22297 10019212 22295->22297 22410 100188e1 22295->22410 22297->22243 22298 10019221 22415 100193c2 22298->22415 22300 100192bd 22301 100193c2 38 API calls 22300->22301 22304 10019331 22301->22304 22303 1001936a 22436 100198cc 25 API calls 22303->22436 22435 100198cc 25 API calls 22304->22435 22458 10027f20 22306->22458 22308 1000ff39 22309 10027f20 4 API calls 22308->22309 22310 1000ff58 22309->22310 22311 1000ffe0 RtlComputeCrc32 22310->22311 22312 10010003 22311->22312 22471 10010057 22312->22471 22314 10010034 22314->22245 22316 1001150f 22315->22316 22319 10011520 22315->22319 22317 1000188f 17 API calls 22316->22317 22317->22319 22318 10001d56 IsBadCodePtr 22320 1001161a 22318->22320 22319->22318 22320->22247 22322 10018ec7 22321->22322 22323 10019f74 22321->22323 22331 1001a236 47 API calls 22322->22331 22494 10019ff3 22323->22494 22327 10019fd3 22503 10007fdd 22327->22503 22329 10019fa2 22329->22327 22330 1001a0ce 21 API calls 22329->22330 22330->22329 22331->22255 22333 10028478 22332->22333 22340 1002840f 22332->22340 22334 10028483 22333->22334 22335 10028574 22333->22335 22336 10028489 22334->22336 22337 1002854f sprintf 22334->22337 22338 100285f2 22335->22338 22339 1002857b 22335->22339 22347 10028517 22336->22347 22348 100284f9 22336->22348 22349 1002858f sprintf 22336->22349 22356 1002849e 22336->22356 22358 10028674 22336->22358 22337->22356 22343 1002862a sprintf 22338->22343 22344 100285f9 22338->22344 22341 100285ce sprintf 22339->22341 22342 1002857d 22339->22342 22340->22358 22360 10028380 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22340->22360 22341->22356 22350 10028584 22342->22350 22351 100285ae sprintf 22342->22351 22343->22356 22345 10028604 sprintf 22344->22345 22344->22358 22345->22356 22362 10029dc0 6 API calls 22347->22362 22361 10028380 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22348->22361 22349->22356 22350->22349 22350->22358 22351->22356 22354 10028469 22354->22262 22355 10028508 22355->22262 22356->22358 22363 10027bb0 22356->22363 22358->22262 22359->22263 22360->22354 22361->22355 22362->22356 22364 10027bc4 RtlAllocateHeap 22363->22364 22365 10027bb9 GetProcessHeap 22363->22365 22366 10027bf5 22364->22366 22367 10027bd9 MessageBoxA 22364->22367 22365->22364 22366->22358 22370 10027b10 ExitProcess 22367->22370 22369 10027bf2 22369->22366 22370->22369 22372 1000b76f 22371->22372 22375 1000210d 22372->22375 22374 1000b7c1 22374->22267 22376 1000212e 22375->22376 22377 10002149 MultiByteToWideChar 22376->22377 22378 10002178 22377->22378 22386 100021b9 22378->22386 22387 100280c0 22378->22387 22380 100021dc 22381 1000220e MultiByteToWideChar 22380->22381 22382 10002239 22381->22382 22382->22386 22392 100286c0 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22382->22392 22384 100022ce 22384->22386 22393 100286f0 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22384->22393 22386->22374 22388 100280c9 22387->22388 22389 100280cd 22387->22389 22388->22380 22390 10027bb0 4 API calls 22389->22390 22391 100280d6 22390->22391 22391->22380 22392->22384 22393->22386 22395 10027cb1 22394->22395 22396 10027cb6 22394->22396 22401 10027ae0 GetModuleHandleA 22395->22401 22398 10027d14 22396->22398 22399 10027bb0 4 API calls 22396->22399 22398->22275 22400 10027cf9 22399->22400 22400->22275 22401->22396 22403 100289c9 22402->22403 22404 100289cd 22402->22404 22403->22284 22405 10027bb0 4 API calls 22404->22405 22406 100289d8 22405->22406 22406->22284 22407->22292 22409 10001d82 22408->22409 22409->22291 22411 100289c0 4 API calls 22410->22411 22412 1001890c 22411->22412 22413 10018926 GetSystemDirectoryA 22412->22413 22414 10018944 22413->22414 22414->22298 22416 100193ea 22415->22416 22437 100294c0 22416->22437 22418 10019463 22419 1001947d CopyFileA 22418->22419 22420 100194a0 22419->22420 22444 10028d40 CreateFileA 22420->22444 22422 100194da 22423 10028d40 8 API calls 22422->22423 22424 10019550 22422->22424 22423->22424 22449 10028e50 DeleteFileA 22424->22449 22426 1001959d 22450 10006495 22426->22450 22428 100195b3 22429 100195e3 RtlAllocateHeap 22428->22429 22430 10019832 22428->22430 22431 1001960e 22429->22431 22430->22300 22456 10008edd 26 API calls 22431->22456 22434 1001966e 22457 100094fb 26 API calls 22434->22457 22435->22303 22436->22297 22438 100294d1 GetTempPathA 22437->22438 22439 100294e5 22437->22439 22438->22439 22440 10029543 GetTickCount wsprintfA PathFileExistsA 22439->22440 22440->22440 22441 1002956b 22440->22441 22442 10027bb0 4 API calls 22441->22442 22443 1002957f 22442->22443 22443->22418 22445 10028d64 GetFileSize 22444->22445 22446 10028da9 22444->22446 22447 10027bb0 4 API calls 22445->22447 22446->22422 22448 10028d7d ReadFile CloseHandle 22447->22448 22448->22446 22449->22426 22452 100064ad 22450->22452 22451 1000679e 22451->22428 22452->22451 22453 1000652f RtlMoveMemory 22452->22453 22454 10006669 22453->22454 22455 10027ca0 5 API calls 22454->22455 22455->22451 22456->22434 22457->22430 22459 10027f40 22458->22459 22461 10027f4c 22459->22461 22462 10027f80 22459->22462 22460 10027feb 22460->22308 22479 100297e0 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22461->22479 22462->22460 22463 10027fc2 22462->22463 22464 10027f9b 22462->22464 22481 100297e0 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22463->22481 22480 100297e0 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22464->22480 22467 10027f76 22467->22308 22468 10027fb8 22468->22308 22470 10027fe1 22470->22308 22472 1001006f 22471->22472 22473 100283f0 16 API calls 22472->22473 22474 10010097 22473->22474 22482 10028ad0 22474->22482 22476 100100cc 22489 10028b30 22476->22489 22478 10010173 22478->22314 22479->22467 22480->22468 22481->22470 22483 10028b23 22482->22483 22484 10028ae4 22482->22484 22483->22476 22484->22483 22485 10027bb0 4 API calls 22484->22485 22486 10028afa 22485->22486 22487 10028b05 strncpy 22486->22487 22488 10028b19 22486->22488 22487->22487 22487->22488 22488->22476 22490 10028b91 22489->22490 22491 10028b45 22489->22491 22490->22478 22491->22490 22492 10027bb0 4 API calls 22491->22492 22493 10028b68 22492->22493 22493->22478 22495 1001a00d 22494->22495 22508 1001a031 22495->22508 22498 1001a0ce 22499 10027f20 4 API calls 22498->22499 22500 1001a0f7 22499->22500 22523 1001a199 22500->22523 22502 1001a16d 22502->22329 22504 100280c0 4 API calls 22503->22504 22505 1000800f 22504->22505 22534 10007db8 22505->22534 22507 10008052 22507->22322 22509 1001a047 22508->22509 22510 1001a0a1 22508->22510 22511 1000188f 17 API calls 22509->22511 22518 10004b1b 22510->22518 22513 1001a058 22511->22513 22522 100031b3 6 API calls 22513->22522 22514 10019f88 22514->22322 22514->22498 22516 1001a074 22517 1001a087 InterlockedExchange 22516->22517 22517->22510 22519 10004b2e 22518->22519 22520 10004b3d 22518->22520 22519->22514 22520->22519 22520->22520 22521 10004baa LdrInitializeThunk 22520->22521 22521->22514 22522->22516 22524 1001a209 22523->22524 22525 1001a1af 22523->22525 22526 10004b1b LdrInitializeThunk 22524->22526 22527 1000188f 17 API calls 22525->22527 22528 1001a22b 22526->22528 22529 1001a1c0 22527->22529 22528->22502 22533 100031b3 6 API calls 22529->22533 22531 1001a1dc 22532 1001a1ef InterlockedExchange 22531->22532 22532->22524 22533->22531 22535 10007dce 22534->22535 22543 10007e28 22534->22543 22536 1000188f 17 API calls 22535->22536 22538 10007ddf 22536->22538 22537 10004b1b LdrInitializeThunk 22539 10007e4a 22537->22539 22544 100031b3 6 API calls 22538->22544 22539->22507 22541 10007dfb 22542 10007e0e InterlockedExchange 22541->22542 22542->22543 22543->22537 22544->22541 22855 10027050 62 API calls 22912 10011753 DispatchMessageA CallWindowProcA 22859 1002706f 46 API calls 22918 10026d73 88 API calls 22919 10026b71 23 API calls 22860 51dc25 32 API calls 22921 1002572d 23 API calls 22923 534726 65 API calls __EH_prolog 22862 10026c7b HeapAlloc 22924 10026f7c 45 API calls 22865 51c2d4 RtlUnwind 22927 4ab3c0 67 API calls 22766 4b3bc0 22769 4b3ba0 22766->22769 22772 4ab900 22769->22772 22771 4b3bb1 22773 4ab92b 22772->22773 22774 4ab9c3 22772->22774 22776 4ab94a 22773->22776 22777 4ab953 GetProcAddress 22773->22777 22775 4abc5c 22774->22775 22778 4ab9f1 22774->22778 22827 51a0f8 6 API calls 22774->22827 22775->22771 22824 51a0f8 6 API calls 22776->22824 22782 4ab973 22777->22782 22783 4ab995 22777->22783 22790 4abb2f 22778->22790 22792 4aba1c 22778->22792 22825 4abcd0 70 API calls 22782->22825 22826 4ab8e0 35 API calls 22783->22826 22785 4ab9ad 22785->22771 22786 4abb34 LoadLibraryA 22787 4abb44 GetProcAddress 22786->22787 22786->22790 22787->22790 22789 4abb8a 22789->22775 22798 4abb9f FreeLibrary 22789->22798 22799 4abba6 22789->22799 22790->22786 22790->22789 22793 4abb76 FreeLibrary 22790->22793 22791 4abafa LoadLibraryA 22791->22789 22796 4abb07 GetProcAddress 22791->22796 22792->22791 22794 4aba48 22792->22794 22795 4aba70 22792->22795 22793->22790 22797 52b75d 32 API calls 22794->22797 22818 52b75d 22795->22818 22796->22789 22801 4abb17 22796->22801 22802 4aba54 LoadLibraryA 22797->22802 22798->22799 22806 4abc0a 22799->22806 22807 4abbb7 22799->22807 22801->22789 22804 4aba64 22802->22804 22803 4aba86 22805 52b75d 32 API calls 22803->22805 22804->22795 22804->22796 22808 4aba9a LoadLibraryA 22805->22808 22829 4abcd0 70 API calls 22806->22829 22828 4abcd0 70 API calls 22807->22828 22809 4abaaa 22808->22809 22809->22796 22812 4abaf2 22809->22812 22815 52b75d 32 API calls 22809->22815 22812->22791 22812->22796 22813 4abc35 22813->22771 22814 4abbe3 22814->22771 22816 4abae2 LoadLibraryA 22815->22816 22817 52b514 22816->22817 22817->22812 22819 52b767 __EH_prolog 22818->22819 22820 52b782 22819->22820 22821 52b786 lstrlenA 22819->22821 22830 52b6b9 22820->22830 22821->22820 22823 52b7a4 22823->22803 22824->22777 22825->22783 22826->22785 22827->22778 22828->22814 22829->22813 22831 52b6cd 22830->22831 22833 52b6d3 22830->22833 22832 52b381 31 API calls 22831->22832 22832->22833 22833->22823 22928 4b59c0 GetDeviceCaps MulDiv ReleaseDC 22866 1002708e 33 API calls 22930 10027192 59 API calls 22933 10026f9b 23 API calls 22869 10026e99 89 API calls 22872 100274b1 10 API calls 22874 1002a472 __CxxFrameHandler 22875 10026eb8 90 API calls 22876 10026cb9 23 API calls 22879 1001a595 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22940 10026dc5 30 API calls 22943 10026bd6 25 API calls 22884 100270d8 28 API calls 22885 10026cd8 22 API calls 22946 10026de4 84 API calls 22950 100291f3 ??3@YAXPAX GetProcessHeap HeapFree 22951 100293f0 ??3@YAXPAX 22892 10026ef6 75 API calls 22893 10026cf7 43 API calls 22955 4b41b0 HeapFree

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 896 4ab900-4ab925 897 4ab92b-4ab936 896->897 898 4ab9c3-4ab9d2 896->898 899 4ab938-4ab942 897->899 900 4ab945-4ab948 897->900 901 4ab9d8-4ab9e8 898->901 902 4abc7f-4abc90 898->902 899->900 903 4ab94a-4ab95b call 51a0f8 900->903 904 4ab95d 900->904 905 4ab9ea-4ab9f4 call 51a0f8 901->905 906 4ab9f9-4aba16 call 498fe0 901->906 909 4ab95f-4ab971 GetProcAddress 903->909 904->909 905->906 918 4abb2f 906->918 919 4aba1c-4aba2f call 51b110 906->919 913 4ab973-4ab9a1 call 4b5080 call 4abcd0 call 52b514 909->913 914 4ab9a6-4ab9c0 call 4ab8e0 909->914 913->914 921 4abb34-4abb42 LoadLibraryA 918->921 932 4abafa-4abb01 LoadLibraryA 919->932 933 4aba35-4aba46 919->933 924 4abb7f-4abb88 921->924 925 4abb44-4abb52 GetProcAddress 921->925 924->921 928 4abb8a-4abb95 924->928 929 4abb6a-4abb74 925->929 930 4abb54-4abb5f 925->930 938 4abb9b-4abb9d 928->938 939 4abc5c-4abc5e 928->939 929->928 934 4abb76-4abb7d FreeLibrary 929->934 930->929 941 4abb61-4abb67 930->941 932->928 940 4abb07-4abb15 GetProcAddress 932->940 936 4aba48-4aba66 call 52b75d LoadLibraryA call 52b514 933->936 937 4aba70-4ababd call 52b75d * 2 LoadLibraryA call 52b514 * 2 933->937 934->924 936->940 962 4aba6c 936->962 937->940 976 4ababf-4abad0 937->976 943 4abb9f-4abba0 FreeLibrary 938->943 944 4abba6-4abbb5 call 498fe0 938->944 946 4abc60-4abc6b 939->946 947 4abc76-4abc7c 939->947 940->928 948 4abb17-4abb22 940->948 941->929 943->944 958 4abc0a-4abc59 call 4b5080 call 4abcd0 call 52b514 944->958 959 4abbb7-4abc07 call 4b5080 call 4abcd0 call 52b514 944->959 946->947 952 4abc6d-4abc73 946->952 947->902 948->928 953 4abb24-4abb2d 948->953 952->947 953->928 962->937 977 4abaf2-4abaf4 976->977 978 4abad2-4abaed call 52b75d LoadLibraryA call 52b514 976->978 977->940 982 4abaf6 977->982 978->977 982->932
                                                            APIs
                                                            • GetProcAddress.KERNEL32(00000000,007A59F4), ref: 004AB967
                                                            • LoadLibraryA.KERNEL32(?,?,007B60F8), ref: 004ABA57
                                                            • LoadLibraryA.KERNEL32(?,?), ref: 004ABA9D
                                                            • LoadLibraryA.KERNEL32(?,?,007B6000,?), ref: 004ABAE5
                                                            • LoadLibraryA.KERNEL32(?), ref: 004ABAFB
                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 004ABB0D
                                                            • FreeLibrary.KERNEL32(00000000), ref: 004ABBA0
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: Library$Load$AddressProc$Free
                                                            • String ID: |Zy
                                                            • API String ID: 3120990465-3408344160
                                                            • Opcode ID: 61b6b9daa07b246d124c0a139ab8a9d8fb3883cb81ebfc801211c624a59d3a5c
                                                            • Instruction ID: c3518b32ba2be56fa16c62acadcef31c842283b1b911c52ccc547bc094c7ab36
                                                            • Opcode Fuzzy Hash: 61b6b9daa07b246d124c0a139ab8a9d8fb3883cb81ebfc801211c624a59d3a5c
                                                            • Instruction Fuzzy Hash: BFA1B2B1600712ABD710DF64C885FABB7A8FF9A314F04461EF85597342DB38A905CBE5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1015 10027bb0-10027bb7 1016 10027bc4-10027bd7 RtlAllocateHeap 1015->1016 1017 10027bb9-10027bbf GetProcessHeap 1015->1017 1018 10027bf5-10027bf8 1016->1018 1019 10027bd9-10027bf2 MessageBoxA call 10027b10 1016->1019 1017->1016 1019->1018
                                                            APIs
                                                            • GetProcessHeap.KERNEL32(10028674), ref: 10027BB9
                                                            • RtlAllocateHeap.NTDLL(00C40000,00000008,?,?,10028674), ref: 10027BCD
                                                            • MessageBoxA.USER32(00000000,1002D884,error,00000010), ref: 10027BE6
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Heap$AllocateMessageProcess
                                                            • String ID: error
                                                            • API String ID: 2992861138-1574812785
                                                            • Opcode ID: 49d87085d1c515788fcd29673903f8628afbe878102aee32d5879f9984d40736
                                                            • Instruction ID: 89e5899bf0a8eaacd33e9d23978464e8beef4f738102cb453b69e42e0a268b90
                                                            • Opcode Fuzzy Hash: 49d87085d1c515788fcd29673903f8628afbe878102aee32d5879f9984d40736
                                                            • Instruction Fuzzy Hash: 4DE0DF71A01A31ABE322EB64BC88F4B7698EF05B41F910526F608E2240EF20AC019791

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1027 100193c2-10019472 call 1002748d * 3 call 100294c0 1036 10019474-1001947a call 10027487 1027->1036 1037 1001947d-1001949e CopyFileA 1027->1037 1036->1037 1039 100194a0-100194b4 call 10027499 1037->1039 1040 100194b7-100194c3 1037->1040 1039->1040 1042 100194c5 1040->1042 1043 100194ca-100194e9 call 10028d40 1040->1043 1042->1043 1048 100194f4-10019504 1043->1048 1049 100194eb-100194f1 call 10027487 1043->1049 1051 10019506 1048->1051 1052 1001950b-10019525 call 10028000 1048->1052 1049->1048 1051->1052 1056 1001952b-10019539 1052->1056 1057 1001956e-10019586 call 1000241a 1052->1057 1058 10019540-1001955f call 10028d40 1056->1058 1059 1001953b 1056->1059 1064 10019588 1057->1064 1065 1001958d-100195b5 call 10028e50 call 10006495 1057->1065 1066 10019561-10019567 call 10027487 1058->1066 1067 1001956a-1001956b 1058->1067 1059->1058 1064->1065 1074 100195d6 1065->1074 1075 100195bb-100195c9 1065->1075 1066->1067 1067->1057 1077 100195db-100195dd 1074->1077 1075->1074 1076 100195cf-100195d4 1075->1076 1076->1077 1078 100195e3-1001960c RtlAllocateHeap 1077->1078 1079 10019832-10019840 1077->1079 1080 10019625-10019688 call 10007b67 call 1002748d call 10008edd call 10027487 1078->1080 1081 1001960e-10019622 call 10027499 1078->1081 1085 10019842-10019848 call 10027487 1079->1085 1086 1001984b-10019850 1079->1086 1110 10019689-10019691 1080->1110 1081->1080 1085->1086 1087 10019852-10019858 call 10027487 1086->1087 1088 1001985b-10019882 call 10027487 * 2 1086->1088 1087->1088 1104 10019895 1088->1104 1105 10019884 1088->1105 1108 1001989b-100198bb call 10027487 * 2 1104->1108 1109 100198bd-100198c9 call 10027487 1104->1109 1107 10019886-1001988a 1105->1107 1112 10019891-10019893 1107->1112 1113 1001988c-1001988f 1107->1113 1108->1109 1115 10019822-1001982d call 100094fb 1110->1115 1116 10019697-100196a5 call 10001000 1110->1116 1112->1104 1113->1107 1115->1079 1124 100196a7-100196bb call 10027499 1116->1124 1125 100196be-100196c2 1116->1125 1124->1125 1127 100196c4-100196d8 call 10027499 1125->1127 1128 100196db-10019736 call 10001b27 call 10001000 1125->1128 1127->1128 1136 10019738-1001974c call 10027499 1128->1136 1137 1001974f-10019753 1128->1137 1136->1137 1139 10019755-10019769 call 10027499 1137->1139 1140 1001976c-100197c7 call 10001b27 call 10001000 1137->1140 1139->1140 1148 100197e0-100197e4 1140->1148 1149 100197c9-100197dd call 10027499 1140->1149 1150 100197e6-100197fa call 10027499 1148->1150 1151 100197fd-1001981d call 10007b67 1148->1151 1149->1148 1150->1151 1151->1110
                                                            APIs
                                                              • Part of subcall function 100294C0: GetTempPathA.KERNEL32(00000104,00000000,00000000,1002C201,00000264), ref: 100294DB
                                                              • Part of subcall function 100294C0: GetTickCount.KERNEL32 ref: 10029543
                                                              • Part of subcall function 100294C0: wsprintfA.USER32 ref: 10029558
                                                              • Part of subcall function 100294C0: PathFileExistsA.SHLWAPI(?), ref: 10029565
                                                            • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 10019491
                                                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00000000,00000001,?,?,?,00000000), ref: 100195FF
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: FilePath$AllocateCopyCountExistsHeapTempTickwsprintf
                                                            • String ID: @
                                                            • API String ID: 183890193-2766056989
                                                            • Opcode ID: 094b6bc326079ddd2d965c8e3793aa750dede3325ae0d73e81acd5dd6e2b6923
                                                            • Instruction ID: 886d6a9a19e72094fdb0421fea6300c5803c3cbfa718e8e798f15b8255d4c358
                                                            • Opcode Fuzzy Hash: 094b6bc326079ddd2d965c8e3793aa750dede3325ae0d73e81acd5dd6e2b6923
                                                            • Instruction Fuzzy Hash: 26D142B5E40209ABEB01DFD4DCC2F9EB7B4FF18704F540065F604BA282E776A9548B66

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1173 1000710e-10007271 call 1002748d * 5 GetVersionExA 1184 10007273-10007287 call 10027499 1173->1184 1185 1000728a-100072e2 call 10027ca0 1173->1185 1184->1185 1190 100072f3-100072f9 1185->1190 1191 100072e4 1185->1191 1192 10007300-1000734b call 10027487 1190->1192 1193 100072fb 1190->1193 1194 100072e6-100072ea 1191->1194 1199 10007351-100073f3 call 1002748d GetSystemInfo 1192->1199 1200 100077ad-100077b2 1192->1200 1193->1192 1195 100072f1 1194->1195 1196 100072ec-100072ef 1194->1196 1195->1190 1196->1194 1206 100073f5-10007409 call 10027499 1199->1206 1207 1000740c-100074c4 call 10027487 RtlGetNtVersionNumbers 1199->1207 1201 100077b7-100077f1 call 10027487 * 4 1200->1201 1206->1207 1214 100074c6-100074da call 10027499 1207->1214 1215 100074dd-10007520 1207->1215 1214->1215 1218 10007552-10007556 1215->1218 1219 10007526-1000752a 1215->1219 1225 10007630-10007634 1218->1225 1226 1000755c-10007560 1218->1226 1222 10007530-10007534 1219->1222 1223 1000754d 1219->1223 1229 10007546 1222->1229 1230 1000753a-10007541 1222->1230 1232 100077a5-100077a8 1223->1232 1227 1000778a-1000778e 1225->1227 1228 1000763a-1000763e 1225->1228 1233 10007591-10007595 1226->1233 1234 10007566-10007574 1226->1234 1227->1232 1239 10007794-10007798 1227->1239 1237 10007650-10007654 1228->1237 1238 10007644-1000764b 1228->1238 1229->1223 1230->1223 1232->1201 1235 100075c6-100075ca 1233->1235 1236 1000759b-100075a9 1233->1236 1240 10007584 1234->1240 1241 1000757a-1000757f 1234->1241 1246 100075d0-100075de 1235->1246 1247 100075fb-100075ff 1235->1247 1242 100075b9 1236->1242 1243 100075af-100075b4 1236->1243 1244 10007785 1237->1244 1245 1000765a-1000766f 1237->1245 1238->1244 1239->1232 1248 1000779e 1239->1248 1249 10007589-1000758c 1240->1249 1241->1249 1250 100075be-100075c1 1242->1250 1243->1250 1244->1232 1259 10007671-10007685 call 10027499 1245->1259 1260 10007688-1000768f 1245->1260 1251 100075e4-100075e9 1246->1251 1252 100075ee 1246->1252 1253 10007605-10007613 1247->1253 1254 1000762b 1247->1254 1248->1232 1249->1254 1250->1254 1256 100075f3-100075f6 1251->1256 1252->1256 1257 10007623 1253->1257 1258 10007619-1000761e 1253->1258 1254->1232 1256->1254 1261 10007628 1257->1261 1258->1261 1259->1260 1263 100076a1-100076a5 1260->1263 1264 10007695-1000769c 1260->1264 1261->1254 1266 100076c7 1263->1266 1267 100076ab-100076ba 1263->1267 1264->1244 1269 100076cc-100076ce 1266->1269 1267->1266 1268 100076c0-100076c5 1267->1268 1268->1269 1270 100076e0-1000771d call 10028950 1269->1270 1271 100076d4-100076db 1269->1271 1274 10007723-1000772a 1270->1274 1275 1000772f-1000776c call 10028950 1270->1275 1271->1244 1274->1244 1278 10007772-10007779 1275->1278 1279 1000777e 1275->1279 1278->1244 1279->1244
                                                            APIs
                                                            • GetVersionExA.KERNEL32(00000000,10006DE0), ref: 10007264
                                                            • GetSystemInfo.KERNEL32(00000000,?), ref: 100073E6
                                                            • RtlGetNtVersionNumbers.NTDLL(?,?,00000000), ref: 100074B7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Version$InfoNumbersSystem
                                                            • String ID:
                                                            • API String ID: 995872648-0
                                                            • Opcode ID: 4db5fb4a3d4e00142a26ff1c95db703d9d4110d6a3e51e96ae052a8b9dbbdf6b
                                                            • Instruction ID: 6910099e4755c4c9484fada616f008788a9246664730439cfdd765e490be93a4
                                                            • Opcode Fuzzy Hash: 4db5fb4a3d4e00142a26ff1c95db703d9d4110d6a3e51e96ae052a8b9dbbdf6b
                                                            • Instruction Fuzzy Hash: 001225B5E40246DBFB00CFA8DC81799B7F0FF19364F290065E909AB345E379A951CB62

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1414 10007fdd-1000801e call 100280c0 1417 10008020-10008026 call 10027487 1414->1417 1418 10008029-10008059 call 1000241a call 10007db8 1414->1418 1417->1418 1425 10008098-1000809d 1418->1425 1426 1000805f-10008063 1418->1426 1427 100080a8-100080ab 1425->1427 1428 1000809f-100080a5 call 10027487 1425->1428 1426->1425 1429 10008069-1000806c 1426->1429 1428->1427 1432 10008075-1000807c 1429->1432 1433 10008095 1432->1433 1434 1000807e-10008092 call 10027499 1432->1434 1433->1425 1434->1433
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Close
                                                            • String ID: `+Fw
                                                            • API String ID: 3535843008-1178111234
                                                            • Opcode ID: 76ebdb1f9ae7fad4396e4606b060dc1f1c005ed102ca8efddb9a9d5d028a9210
                                                            • Instruction ID: f7734d6dfd281f4cec539f69a8a4743609fe5589cfe20e3980177d77de103c32
                                                            • Opcode Fuzzy Hash: 76ebdb1f9ae7fad4396e4606b060dc1f1c005ed102ca8efddb9a9d5d028a9210
                                                            • Instruction Fuzzy Hash: 92112EB5D40308BBEB50DFE0DC86B9DBBB8EF05340F108069E6447A281D7B66B588B91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1437 10018ad3-10018b21 call 10018eea * 2 HeapCreate 1443 10018b23-10018b37 call 10027499 1437->1443 1444 10018b3a-10018b5e HeapCreate 1437->1444 1443->1444 1446 10018b60-10018b74 call 10027499 1444->1446 1447 10018b77-10018b8e call 10001000 1444->1447 1446->1447 1453 10018b90-10018ba4 call 10027499 1447->1453 1454 10018ba7-10018bc8 call 1000188f 1447->1454 1453->1454 1459 10018bd3-10018be4 call 1000b61e 1454->1459 1460 10018bca-10018bd0 call 10027487 1454->1460 1465 10018be6-10018bec call 10027487 1459->1465 1466 10018bef-10018c09 call 10001000 1459->1466 1460->1459 1465->1466 1471 10018c22-10018c43 call 1000188f 1466->1471 1472 10018c0b-10018c1f call 10027499 1466->1472 1477 10018c45-10018c4b call 10027487 1471->1477 1478 10018c4e-10018c5f call 1000b61e 1471->1478 1472->1471 1477->1478 1483 10018c61-10018c67 call 10027487 1478->1483 1484 10018c6a-10018c84 call 10001000 1478->1484 1483->1484 1489 10018c86-10018c9a call 10027499 1484->1489 1490 10018c9d-10018cbe call 1000188f 1484->1490 1489->1490 1495 10018cc0-10018cc6 call 10027487 1490->1495 1496 10018cc9-10018cda call 1000b61e 1490->1496 1495->1496 1501 10018ce5-10018cff call 10001000 1496->1501 1502 10018cdc-10018ce2 call 10027487 1496->1502 1507 10018d01-10018d15 call 10027499 1501->1507 1508 10018d18-10018d39 call 1000188f 1501->1508 1502->1501 1507->1508 1513 10018d44-10018d55 call 1000b61e 1508->1513 1514 10018d3b-10018d41 call 10027487 1508->1514 1519 10018d60-10018d7a call 10001000 1513->1519 1520 10018d57-10018d5d call 10027487 1513->1520 1514->1513 1525 10018d93-10018db4 call 1000188f 1519->1525 1526 10018d7c-10018d90 call 10027499 1519->1526 1520->1519 1531 10018db6-10018dbc call 10027487 1525->1531 1532 10018dbf-10018dd0 call 1000b61e 1525->1532 1526->1525 1531->1532 1537 10018dd2-10018dd8 call 10027487 1532->1537 1538 10018ddb-10018e4b call 10006453 call 1000710e call 10018f34 call 100191e3 call 10019edc call 1000ff10 call 100114f9 1532->1538 1537->1538 1555 10018e56-10018ea3 call 10019edc call 1000ff10 call 100114f9 1538->1555 1556 10018e4d-10018e53 call 10027487 1538->1556 1565 10018ea5-10018eab call 10027487 1555->1565 1566 10018eae-10018ec2 call 10019f4c 1555->1566 1556->1555 1565->1566 1570 10018ec7-10018ee9 call 1001a236 1566->1570
                                                            APIs
                                                              • Part of subcall function 10018EEA: CreateMutexA.KERNEL32(00000000,00000000,00000000,?,10018AF3), ref: 10018F05
                                                            • HeapCreate.KERNEL32(00000000,00000000,00000000), ref: 10018B14
                                                            • HeapCreate.KERNEL32(00040000,00000000,00000000), ref: 10018B51
                                                              • Part of subcall function 1000FF10: RtlComputeCrc32.NTDLL(00000000,00000001,00000000), ref: 1000FFF4
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Create$Heap$ComputeCrc32Mutex
                                                            • String ID:
                                                            • API String ID: 3311811139-0
                                                            • Opcode ID: 9a351e1243e265833069ffbda416112d0eb9d2fee80185d79aac6a55443b64bb
                                                            • Instruction ID: 66fc46a93c8d8d126791b072413d70454ec7258938680aadaad6e332e46fbde2
                                                            • Opcode Fuzzy Hash: 9a351e1243e265833069ffbda416112d0eb9d2fee80185d79aac6a55443b64bb
                                                            • Instruction Fuzzy Hash: B8B10CB5E00309ABEB10EFE4DCC2B9E77B8FB14340F504465E618EB246E775AB448B52
                                                            APIs
                                                            • LdrInitializeThunk.NTDLL(-0000007F), ref: 10004BAD
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: e502fa12d724a17ec6793826f56d8639c8130a795048e16d13a0eb84edd9aa86
                                                            • Instruction ID: 7f13cb2829284cec5adb7bd0b88e9c5a5f53f04c1fb2448feb0c9f08ba257be5
                                                            • Opcode Fuzzy Hash: e502fa12d724a17ec6793826f56d8639c8130a795048e16d13a0eb84edd9aa86
                                                            • Instruction Fuzzy Hash: 0111C4B1600645DBFB20DF18C894B5973A5EB413D9F128336E806CB2E8CB78DD85C789
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D511,00000000), ref: 1001A1FA
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: fdea1bf63a2f3fbf83a69b9166c7a3f248e31975ffa5506ce454b9bb650ff928
                                                            • Instruction ID: 8b03ad6f155dc1ffa3c952e4c0ec4cfc85cd69f7d418c3f1b48ca094e25b3ce2
                                                            • Opcode Fuzzy Hash: fdea1bf63a2f3fbf83a69b9166c7a3f248e31975ffa5506ce454b9bb650ff928
                                                            • Instruction Fuzzy Hash: EF012975D04319A7DB00EFD49C82F9E77B9EB05340F404066E50466151D775DB949B92
                                                            APIs
                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000,?,10018AF3), ref: 10018F05
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: CreateMutex
                                                            • String ID:
                                                            • API String ID: 1964310414-0
                                                            • Opcode ID: 8e252e712528da66640590098dfb9258a448d5e56a455f4eb85160379f0f4c55
                                                            • Instruction ID: b5123a5caac3b4bfff5d25017b882f5dc189a7960400f6af0356bf2a3b5a090f
                                                            • Opcode Fuzzy Hash: 8e252e712528da66640590098dfb9258a448d5e56a455f4eb85160379f0f4c55
                                                            • Instruction Fuzzy Hash: 49E01270E95308F7E120AA505D03B29B635D70AB11F609055BE083E1C1D5B19A156696
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c12144857fab742aa2fb53b430b81dee82ef61ba4afe0496ffaf9ceac8e25413
                                                            • Instruction ID: cd55c5a9f04fa47e614e59606ba7ef377761991a258a78a8d209d5e9c3ad48fa
                                                            • Opcode Fuzzy Hash: c12144857fab742aa2fb53b430b81dee82ef61ba4afe0496ffaf9ceac8e25413
                                                            • Instruction Fuzzy Hash: F131F970900A0DEBCF01DF95E5C5AADBBB0FF08300F5180D5E9A47A259DB355A34DB26

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 985 535049-535066 EnterCriticalSection 986 535075-53507a 985->986 987 535068-53506f 985->987 989 535097-5350a0 986->989 990 53507c-53507f 986->990 987->986 988 53512e-535131 987->988 991 535133-535136 988->991 992 535139-53515a LeaveCriticalSection 988->992 994 5350a2-5350b3 GlobalAlloc 989->994 995 5350b5-5350d1 GlobalHandle GlobalUnlock GlobalReAlloc 989->995 993 535082-535085 990->993 991->992 996 535087-53508d 993->996 997 53508f-535091 993->997 998 5350d7-5350e3 994->998 995->998 996->993 996->997 997->988 997->989 999 535100-53512d GlobalLock call 51cd90 998->999 1000 5350e5-5350fb GlobalHandle GlobalLock LeaveCriticalSection call 529564 998->1000 999->988 1000->999
                                                            APIs
                                                            • EnterCriticalSection.KERNEL32(007E4BD8,007E4BAC,00000000,?,007E4BBC,007E4BBC,005353E4,?,00000000,00534E37,00534726,00534E53,00530257,005314FF,?,00000000), ref: 00535058
                                                            • GlobalAlloc.KERNEL32(00002002,00000000,?,?,007E4BBC,007E4BBC,005353E4,?,00000000,00534E37,00534726,00534E53,00530257,005314FF,?,00000000), ref: 005350AD
                                                            • GlobalHandle.KERNEL32(00C528C8), ref: 005350B6
                                                            • GlobalUnlock.KERNEL32(00000000), ref: 005350BF
                                                            • GlobalReAlloc.KERNEL32(00000000,00000000,00002002), ref: 005350D1
                                                            • GlobalHandle.KERNEL32(00C528C8), ref: 005350E8
                                                            • GlobalLock.KERNEL32(00000000), ref: 005350EF
                                                            • LeaveCriticalSection.KERNEL32(00519549,?,?,007E4BBC,007E4BBC,005353E4,?,00000000,00534E37,00534726,00534E53,00530257,005314FF,?,00000000), ref: 005350F5
                                                            • GlobalLock.KERNEL32(00000000), ref: 00535104
                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0053514D
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: Global$CriticalSection$AllocHandleLeaveLock$EnterUnlock
                                                            • String ID:
                                                            • API String ID: 2667261700-0
                                                            • Opcode ID: cecdb72f3c0fc0aa639791d8fe7ffa28d50368e75c1507160a4c1949cfd975af
                                                            • Instruction ID: 4d0aa7751e6820c00618dacccc41a4af576bd5daa2e652948920a5211e8bd625
                                                            • Opcode Fuzzy Hash: cecdb72f3c0fc0aa639791d8fe7ffa28d50368e75c1507160a4c1949cfd975af
                                                            • Instruction Fuzzy Hash: 21314F752007069FD7259F68DC89A2ABFE9FB44301F004A2DF992D7761E772E848CB50

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1004 100294c0-100294cf 1005 100294d1-100294e3 GetTempPathA 1004->1005 1006 100294eb-10029511 1004->1006 1007 10029513-1002952c 1005->1007 1008 100294e5-100294e9 1005->1008 1006->1007 1009 10029531-1002953d 1007->1009 1010 1002952e 1007->1010 1008->1007 1011 10029543-10029569 GetTickCount wsprintfA PathFileExistsA 1009->1011 1010->1009 1011->1011 1012 1002956b-100295b3 call 10027bb0 1011->1012
                                                            APIs
                                                            • GetTempPathA.KERNEL32(00000104,00000000,00000000,1002C201,00000264), ref: 100294DB
                                                            • GetTickCount.KERNEL32 ref: 10029543
                                                            • wsprintfA.USER32 ref: 10029558
                                                            • PathFileExistsA.SHLWAPI(?), ref: 10029565
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Path$CountExistsFileTempTickwsprintf
                                                            • String ID: %s%x.tmp
                                                            • API String ID: 3843276195-78920241
                                                            • Opcode ID: 2e5e0e6654714d979119431959421d409a367cea90acc93e1422cbe6f956d51b
                                                            • Instruction ID: 19c0f5fbbc49b21063d5a4c1e69b6cb6cd736cc94922c53957f775166a9e82b6
                                                            • Opcode Fuzzy Hash: 2e5e0e6654714d979119431959421d409a367cea90acc93e1422cbe6f956d51b
                                                            • Instruction Fuzzy Hash: 9521F6352046144FE329D638AC526EB77D5FBC4360F948A2DF9AA831C0DF74DD058791

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1022 10028d40-10028d62 CreateFileA 1023 10028d64-10028da8 GetFileSize call 10027bb0 ReadFile CloseHandle 1022->1023 1024 10028da9-10028daa 1022->1024 1023->1024
                                                            APIs
                                                            • CreateFileA.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000020,00000000,00000000,100149DF,00000001,00000000,00000000,80000004,00000000,00000000,00000000), ref: 10028D55
                                                            • GetFileSize.KERNEL32(00000000,?,1002C201,00000268,?,00000000,00000000,00000000,00000000), ref: 10028D6C
                                                              • Part of subcall function 10027BB0: GetProcessHeap.KERNEL32(10028674), ref: 10027BB9
                                                              • Part of subcall function 10027BB0: RtlAllocateHeap.NTDLL(00C40000,00000008,?,?,10028674), ref: 10027BCD
                                                              • Part of subcall function 10027BB0: MessageBoxA.USER32(00000000,1002D884,error,00000010), ref: 10027BE6
                                                            • ReadFile.KERNEL32(00000000,00000008,00000000,?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 10028D98
                                                            • CloseHandle.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000), ref: 10028D9F
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: File$Heap$AllocateCloseCreateHandleMessageProcessReadSize
                                                            • String ID:
                                                            • API String ID: 749537981-0
                                                            • Opcode ID: e30a59cac924785109d668b76131e4edff7319d033e682f57e2deec09e2c1d43
                                                            • Instruction ID: 3e7a6e3e6917c5c906f0044d82f650070526e8034b550c75b50b94cd4b2286ca
                                                            • Opcode Fuzzy Hash: e30a59cac924785109d668b76131e4edff7319d033e682f57e2deec09e2c1d43
                                                            • Instruction Fuzzy Hash: 31F044762003107BE3218B64DCC9F9B77ACEB84B51F204A1DF616961D0E670A5458761

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1158 530267-530270 call 534e28 1161 530272-53029d call 534bf6 GetCurrentThreadId SetWindowsHookExA call 535445 1158->1161 1162 5302c5 1158->1162 1166 5302a2-5302a8 1161->1166 1167 5302b5-5302c4 call 5353b0 1166->1167 1168 5302aa-5302af call 534e28 1166->1168 1167->1162 1168->1167
                                                            APIs
                                                            • GetCurrentThreadId.KERNEL32 ref: 0053027A
                                                            • SetWindowsHookExA.USER32(000000FF,VcH,00000000,00000000), ref: 0053028A
                                                              • Part of subcall function 00535445: __EH_prolog.LIBCMT ref: 0053544A
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CurrentH_prologHookThreadWindows
                                                            • String ID: VcH
                                                            • API String ID: 2183259885-2144458766
                                                            • Opcode ID: 26ae4b5d02357e9032cc93866d054df197b957df947c5323d772dd64dec4f0fb
                                                            • Instruction ID: 12166ec2f4ebeacd6565a39929b7850e963006a91aefb28de775dfb01f460d65
                                                            • Opcode Fuzzy Hash: 26ae4b5d02357e9032cc93866d054df197b957df947c5323d772dd64dec4f0fb
                                                            • Instruction Fuzzy Hash: D6F0E5324417516FCB207BB0AC0EB5A3F90BB44721F051B14B5025B1E1DA74AC849B62

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1575 535c79-535ca4 SetErrorMode * 2 call 534e28 * 2 1580 535ca6-535cc0 call 535cdc 1575->1580 1581 535cc5-535ccf call 534e28 1575->1581 1580->1581 1585 535cd1 call 530267 1581->1585 1586 535cd6-535cd9 1581->1586 1585->1586
                                                            APIs
                                                            • SetErrorMode.KERNEL32(00000000,00000000,0053151E,00000000,00000000,00000000,00000000,?,00000000,?,00528DE3,00000000,00000000,00000000,00000000,00519549), ref: 00535C82
                                                            • SetErrorMode.KERNEL32(00000000,?,00000000,?,00528DE3,00000000,00000000,00000000,00000000,00519549,00000000), ref: 00535C89
                                                              • Part of subcall function 00535CDC: GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?), ref: 00535D0D
                                                              • Part of subcall function 00535CDC: lstrcpyA.KERNEL32(?,.HLP,?,?,00000104), ref: 00535DAE
                                                              • Part of subcall function 00535CDC: lstrcatA.KERNEL32(?,.INI,?,?,00000104), ref: 00535DDB
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: ErrorMode$FileModuleNamelstrcatlstrcpy
                                                            • String ID:
                                                            • API String ID: 3389432936-0
                                                            • Opcode ID: c58268b1bdf6dc00b6f1f85c5841c424c06de85cb16d6a219f2ee62ab5de4c7e
                                                            • Instruction ID: cf6aebceb156f2f3e3c321224a214481e463f921931fdba17cb6c8cc3daf28b7
                                                            • Opcode Fuzzy Hash: c58268b1bdf6dc00b6f1f85c5841c424c06de85cb16d6a219f2ee62ab5de4c7e
                                                            • Instruction Fuzzy Hash: 5CF049759143158FD714FF24E449A097FE8BF88711F06988AF444AB3A2CB70E840CF96

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1588 51f4e8-51f506 HeapCreate 1589 51f508-51f515 call 51f3a0 1588->1589 1590 51f53e-51f540 1588->1590 1593 51f524-51f527 1589->1593 1594 51f517-51f522 call 522db5 1589->1594 1596 51f541-51f544 1593->1596 1597 51f529 call 5238fc 1593->1597 1600 51f52e-51f530 1594->1600 1597->1600 1600->1596 1601 51f532-51f538 HeapDestroy 1600->1601 1601->1590
                                                            APIs
                                                            • HeapCreate.KERNEL32(00000000,00001000,00000000,005194C7,00000001), ref: 0051F4F9
                                                              • Part of subcall function 0051F3A0: GetVersionExA.KERNEL32 ref: 0051F3BF
                                                            • HeapDestroy.KERNEL32 ref: 0051F538
                                                              • Part of subcall function 00522DB5: HeapAlloc.KERNEL32(00000000,00000140,0051F521,000003F8), ref: 00522DC2
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: Heap$AllocCreateDestroyVersion
                                                            • String ID:
                                                            • API String ID: 2507506473-0
                                                            • Opcode ID: 351c973de355d66a2786ebd0a9e4c15859040b08f4a7aa84e9c9870f93375557
                                                            • Instruction ID: 27a51710603559a20d0dc9222ec46377259388cae48331ce9531929b4d86f144
                                                            • Opcode Fuzzy Hash: 351c973de355d66a2786ebd0a9e4c15859040b08f4a7aa84e9c9870f93375557
                                                            • Instruction Fuzzy Hash: 98F065B1601301ABFB601F307D867A93DE1BF48B41F118836F404CC1E5EAA489C1A712

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1602 10027c40-10027c4b 1603 10027c86-10027c87 1602->1603 1604 10027c4d-10027c54 1602->1604 1605 10027c56 call 10027ae0 1604->1605 1606 10027c5b-10027c61 1604->1606 1605->1606 1607 10027c63-10027c69 1606->1607 1608 10027c6b-10027c76 IsBadReadPtr 1606->1608 1607->1603 1607->1608 1608->1603 1610 10027c78-10027c80 RtlFreeHeap 1608->1610 1610->1603
                                                            APIs
                                                            • IsBadReadPtr.KERNEL32(00000000,00000008), ref: 10027C6E
                                                            • RtlFreeHeap.NTDLL(00C40000,00000000,00000000), ref: 10027C80
                                                              • Part of subcall function 10027AE0: GetModuleHandleA.KERNEL32(10000000,10027CB6,?,?,00000000,10013438,00000004,1002D4C1,00000000,00000000,?,00000014,00000000,00000000), ref: 10027AEA
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: FreeHandleHeapModuleRead
                                                            • String ID:
                                                            • API String ID: 627478288-0
                                                            • Opcode ID: 4d9379b0d58c283c6db725ca31a97e2f75bce73c470b809a1bff60f02603aa99
                                                            • Instruction ID: 59851536013e0aac3578df5bad16e171669d5e3b00cd7f1de4e20f90094f5fd3
                                                            • Opcode Fuzzy Hash: 4d9379b0d58c283c6db725ca31a97e2f75bce73c470b809a1bff60f02603aa99
                                                            • Instruction Fuzzy Hash: 46E0ED71A0153297EB21FB34ADC4A4B769CFB417C0BB1402AF548B3151D330AC818BA2
                                                            APIs
                                                            • RtlAllocateHeap.NTDLL(00000000,-0000000F,00000000,?,00000000,00000000,00000000), ref: 0051AE8C
                                                              • Part of subcall function 00521BA4: InitializeCriticalSection.KERNEL32(00000000,00000000,?,?,0051BCBC,00000009,00000000,00000000,00000001,0051F331,00000001,00000074,?,?,00000000,00000001), ref: 00521BE1
                                                              • Part of subcall function 00521BA4: EnterCriticalSection.KERNEL32(?,?,?,0051BCBC,00000009,00000000,00000000,00000001,0051F331,00000001,00000074,?,?,00000000,00000001), ref: 00521BFC
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$AllocateEnterHeapInitialize
                                                            • String ID:
                                                            • API String ID: 1616793339-0
                                                            • Opcode ID: 94c592e1592fe3f47624781f9c3d0e6e85ffc4f5c3ed36d6f892048621c7fcb0
                                                            • Instruction ID: 9d97f739a8f55d9de0420870bdc23fd432b746feda82729841aca70b0bb14267
                                                            • Opcode Fuzzy Hash: 94c592e1592fe3f47624781f9c3d0e6e85ffc4f5c3ed36d6f892048621c7fcb0
                                                            • Instruction Fuzzy Hash: 0621F432A41215ABEB12EFA8DC46BDEBF68FB40B20F144315F424EB1C1D7789D818796
                                                            APIs
                                                            • RtlFreeHeap.NTDLL(00000000,00000000,00000000,?,00000000,?,0051BCBC,00000009,00000000,00000000,00000001,0051F331,00000001,00000074), ref: 0051AD52
                                                              • Part of subcall function 00521BA4: InitializeCriticalSection.KERNEL32(00000000,00000000,?,?,0051BCBC,00000009,00000000,00000000,00000001,0051F331,00000001,00000074,?,?,00000000,00000001), ref: 00521BE1
                                                              • Part of subcall function 00521BA4: EnterCriticalSection.KERNEL32(?,?,?,0051BCBC,00000009,00000000,00000000,00000001,0051F331,00000001,00000074,?,?,00000000,00000001), ref: 00521BFC
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$EnterFreeHeapInitialize
                                                            • String ID:
                                                            • API String ID: 641406236-0
                                                            • Opcode ID: 2a21fcd6282e5d7eff6bd463c3c1f0cb1e612a3d6c73154ea999e10f629456da
                                                            • Instruction ID: 94e8297c40d31218c7d7cf8d1b91c47e893fd24e7613fb7245e04226f7228259
                                                            • Opcode Fuzzy Hash: 2a21fcd6282e5d7eff6bd463c3c1f0cb1e612a3d6c73154ea999e10f629456da
                                                            • Instruction Fuzzy Hash: F021F276842619ABEF129BA4EC06BDE7F78FF05721F140116F410BA5D0DB388D809BA6
                                                            APIs
                                                            • LoadStringA.USER32(?,?,?,?), ref: 00530DF1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: LoadString
                                                            • String ID:
                                                            • API String ID: 2948472770-0
                                                            • Opcode ID: 88857409dea8c24d14581a6ea9df69f28274f3c16f5456558f7775f9e3e2d523
                                                            • Instruction ID: 195d21de89ece048b9a6a47670d1a794e0097adb981b5dd2bf56f85bbfe71d5f
                                                            • Opcode Fuzzy Hash: 88857409dea8c24d14581a6ea9df69f28274f3c16f5456558f7775f9e3e2d523
                                                            • Instruction Fuzzy Hash: F0D0A7720083629BCB02DF608808D4FBFE8BF65311F058C4DF58053211C320D418DB62
                                                            APIs
                                                            • DeleteFileA.KERNEL32(00000000,10015A7E,00000001,10014425,00000000,80000004), ref: 10028E55
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: DeleteFile
                                                            • String ID:
                                                            • API String ID: 4033686569-0
                                                            • Opcode ID: fa2665b6ac963b161292b6cf763d28651fb78e505f2996d4b34d6e62a351a2d0
                                                            • Instruction ID: ffbd99c73049c44a809e906c9e813abd6042298cab9f2baa300a0a2bd65e465f
                                                            • Opcode Fuzzy Hash: fa2665b6ac963b161292b6cf763d28651fb78e505f2996d4b34d6e62a351a2d0
                                                            • Instruction Fuzzy Hash: 5EA00275904611EBDE11DBA4C9DC84B7BACAB84341B108844F155C2130C634D451CB21
                                                            APIs
                                                            • IsWindow.USER32(00000000), ref: 1001F57C
                                                            • IsIconic.USER32(00000000), ref: 1001F86F
                                                            • GetDCEx.USER32(00000000,00000000,00000020,?,?,?,?,-00000004), ref: 1001F8D4
                                                            • GetDCEx.USER32(00000000,00000000,00000020,?,?,?,?,-00000004), ref: 1001FE93
                                                            • GetWindowInfo.USER32(00000000,00000000), ref: 1001FFE2
                                                            • GetWindowRect.USER32(00000000,?), ref: 100201EB
                                                            • CreateCompatibleDC.GDI32(00000000), ref: 100205D5
                                                            • CreateDIBSection.GDI32(00000000,00000000,00000000,00000000), ref: 100206C0
                                                            • SelectObject.GDI32(00000000,00000000), ref: 10020798
                                                            • CreateCompatibleDC.GDI32(00000000), ref: 100207D7
                                                            • SelectObject.GDI32(00000000,00000000), ref: 1002086C
                                                            • PrintWindow.USER32(00000000,00000000,00000000,?,?,00000000,?,?,?,?,-00000004), ref: 100208A9
                                                            • BitBlt.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00CC0020), ref: 1002091B
                                                            • SelectObject.GDI32(00000000,00000000), ref: 10020ADE
                                                            • GetDIBits.GDI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 10020CB4
                                                              • Part of subcall function 10028090: _CIfmod.MSVCRT(?,?,?,1000197A,00000002,?,?,80000601,00000000,40140000,80000601,00000000,00000000,00000001), ref: 100280A8
                                                              • Part of subcall function 10002461: HeapAlloc.KERNEL32(00000008,?,?,10026C94), ref: 1000247B
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Window$CreateObjectSelect$Compatible$AllocBitsHeapIconicIfmodInfoPrintRectSection
                                                            • String ID:
                                                            • API String ID: 3140154463-0
                                                            • Opcode ID: 88eda80100b7a025ec30ab416d140f093013ab73758d7af4ff83b5959809b2a7
                                                            • Instruction ID: ea048d8ca86424f245eedfb131be0975fd1a5b6ab4dedd9bad29979357843bcf
                                                            • Opcode Fuzzy Hash: 88eda80100b7a025ec30ab416d140f093013ab73758d7af4ff83b5959809b2a7
                                                            • Instruction Fuzzy Hash: CB13F3B0A40329DBEF20CF54DCC1B99BBB1FF19314F5440A4E648AB241D775AAA4DF25
                                                            APIs
                                                            • PathFindFileNameA.SHLWAPI(00000000), ref: 100143A7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: FileFindNamePath
                                                            • String ID:
                                                            • API String ID: 1422272338-0
                                                            • Opcode ID: 0e6eff065a05a2f384f771e1e98f391994859e5652061184b7ca416d9ae97ae4
                                                            • Instruction ID: 6aa6a69dd7cd03d5bb48bed33b8f4d969fd18b6c87b19858859c797241170964
                                                            • Opcode Fuzzy Hash: 0e6eff065a05a2f384f771e1e98f391994859e5652061184b7ca416d9ae97ae4
                                                            • Instruction Fuzzy Hash: 6A8276B5E40309ABEB10DFD0DC82F9E77B4EF14741F550025F608BE291EBB2AA558B52
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D459,?), ref: 1000C917
                                                            • InterlockedExchange.KERNEL32(1002D45D,?), ref: 1000C9CE
                                                            • InterlockedExchange.KERNEL32(1002D461,?), ref: 1000CA85
                                                            • InterlockedExchange.KERNEL32(1002D465,?), ref: 1000CB3C
                                                            • InterlockedExchange.KERNEL32(1002D469,?), ref: 1000CBF3
                                                            • InterlockedExchange.KERNEL32(1002D455,?), ref: 1000CCAA
                                                              • Part of subcall function 10001D56: IsBadCodePtr.KERNEL32(00000000), ref: 10001D73
                                                            • GetWindowThreadProcessId.USER32(1000C613,00000000), ref: 1000CCFD
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked$CodeProcessThreadWindow
                                                            • String ID:
                                                            • API String ID: 1323220708-0
                                                            • Opcode ID: a57e3a7ebe96e369419e08ba99744fb8776840faf4a81f30f508d6abc0fe4111
                                                            • Instruction ID: 2b64659c084c5c153bef61b4d063f84a8c6e811bd728d09e8d095ab07dd3c45c
                                                            • Opcode Fuzzy Hash: a57e3a7ebe96e369419e08ba99744fb8776840faf4a81f30f508d6abc0fe4111
                                                            • Instruction Fuzzy Hash: AF5308B5E00348ABEF11DFD4DC82FADBBB5EF08344F540029FA04BA296D7B669548B15
                                                            APIs
                                                            • GetWindowRect.USER32(00000001,00000001), ref: 1002140D
                                                            • GetDCEx.USER32(00000000,00000000,00000020,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 100218AD
                                                            • CreateCompatibleDC.GDI32(00000000), ref: 100218DC
                                                            • SelectObject.GDI32(00000000,00000000), ref: 1002195D
                                                            • PrintWindow.USER32(00000001,00000000,00000000), ref: 10021994
                                                            • GetObjectA.GDI32(00000000,00000018,00000000), ref: 10021A33
                                                            • GetDIBits.GDI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 10021CA1
                                                            • SelectObject.GDI32(00000000,00000000), ref: 100220CA
                                                            • ReleaseDC.USER32(00000000,00000000), ref: 10022153
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Object$SelectWindow$BitsCompatibleCreatePrintRectRelease
                                                            • String ID:
                                                            • API String ID: 2343085801-0
                                                            • Opcode ID: 63133bb0db85fb87063aa834a4ef367d52919f1049c1e49f4a6d5bd8347d4e59
                                                            • Instruction ID: af8189180e66b16a91b6480abd6d1d91958fea63da9546105489bf86ff406ccc
                                                            • Opcode Fuzzy Hash: 63133bb0db85fb87063aa834a4ef367d52919f1049c1e49f4a6d5bd8347d4e59
                                                            • Instruction Fuzzy Hash: A7A2BCB4E40359ABEF10CF94DC81B9DBBB1FF09304F604064EA09AB295D3B56965CB26
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: ?$\$\REGISTRY\MACHINE$\REGISTRY\MACHINE\SYSTEM\CURRENTCONTROLSET\HARDWARE PROFILES\CURRENT$\REGISTRY\USER$_Classes
                                                            • API String ID: 0-1655980394
                                                            • Opcode ID: e22ae917082b87936fa41f08c48656746adfa22af9818a3601b39729e2dc5093
                                                            • Instruction ID: cfee4882955295f256346ab5d35a508912345f973a0f1410f6445f43bbb6ad63
                                                            • Opcode Fuzzy Hash: e22ae917082b87936fa41f08c48656746adfa22af9818a3601b39729e2dc5093
                                                            • Instruction Fuzzy Hash: 379124B5E00209EFDF40DFD4DD85BAE7BB8FF18240F604429E60DAA241D7759B849B62
                                                            APIs
                                                            • UnmapViewOfFile.KERNEL32(00000000,00000000,00000000,?,00000018,00000000,00000000,00000000,00000000,00000000,00000018,00000000,00000000,00000000,00000000,00000000), ref: 100226B0
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: FileUnmapView
                                                            • String ID:
                                                            • API String ID: 2564024751-0
                                                            • Opcode ID: fcdb37980512f5c2a5454dd6e4788c6138146d17f3cde7f746c149f80b301426
                                                            • Instruction ID: aca3888e1ced534dfb8bff30dc6f5772290e13aa398f14ea119e8b9ebb5f1563
                                                            • Opcode Fuzzy Hash: fcdb37980512f5c2a5454dd6e4788c6138146d17f3cde7f746c149f80b301426
                                                            • Instruction Fuzzy Hash: CED1AF75D40209FBEF219FE0EC46BDDBAB1EB09714F608115F6203A2E0C7B62A549F59
                                                            APIs
                                                            • GetDC.USER32(00000000), ref: 1001A976
                                                            • SelectObject.GDI32(00000000,00000000), ref: 1001A9E8
                                                            • SelectObject.GDI32(00000000,00000000), ref: 1001ABA2
                                                            • ReleaseDC.USER32(00000000,00000000), ref: 1001ABFD
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ObjectSelect$Release
                                                            • String ID:
                                                            • API String ID: 3581861777-0
                                                            • Opcode ID: 016045839d6574eced5056fb230da70806107c6e75e1076cf05294477ed0f175
                                                            • Instruction ID: 0a28f281d22c81f76b667070ee8f4b39c3514b9b46e69f88ae8cd14bf3a1b365
                                                            • Opcode Fuzzy Hash: 016045839d6574eced5056fb230da70806107c6e75e1076cf05294477ed0f175
                                                            • Instruction Fuzzy Hash: 2B9116B0D40309EBDF01EF81DC86BAEBBB1EB0A715F005015F6187A290D3B69691CF96
                                                            APIs
                                                            • GetWindow.USER32(?,00000005), ref: 1001A773
                                                            • IsWindowVisible.USER32(00000000), ref: 1001A7AC
                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 1001A7E9
                                                            • GetWindow.USER32(00000000,00000002), ref: 1001A872
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Window$ProcessThreadVisible
                                                            • String ID:
                                                            • API String ID: 569392824-0
                                                            • Opcode ID: 7eb4792724a3c751574948ed2bef03bc1f82abfcdfbe86bfaa65a7c348e8a528
                                                            • Instruction ID: 356be4359fdaef5b37944779847d5b641f80ef076249e3ad3302764c89b6051f
                                                            • Opcode Fuzzy Hash: 7eb4792724a3c751574948ed2bef03bc1f82abfcdfbe86bfaa65a7c348e8a528
                                                            • Instruction Fuzzy Hash: 284105B4D40219EBEB40EF90DC87BAEFBB0FB06711F105065E5097E190E7B19A90CB96
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Close
                                                            • String ID: ($`+Fw
                                                            • API String ID: 3535843008-151059746
                                                            • Opcode ID: 7a332dac4401a920269cba03dc06d0fc5b09a4c31d79a57ea6b303e349c4f0f0
                                                            • Instruction ID: acc8f56f01466ae78c1c2cfb7f14f5a9cb3254fd2462285b483ece6b545600e1
                                                            • Opcode Fuzzy Hash: 7a332dac4401a920269cba03dc06d0fc5b09a4c31d79a57ea6b303e349c4f0f0
                                                            • Instruction Fuzzy Hash: 41220CB5D00219ABEF00DFE4ECC1BAEB775FF18340F504028FA15BA256D776A9608B61
                                                            APIs
                                                            • SystemParametersInfoA.USER32(00000059,00000000,00000000,00000000), ref: 100156E3
                                                            • SystemParametersInfoA.USER32(0000005A,00000000,00000000,00000002), ref: 100158B9
                                                            • UnloadKeyboardLayout.USER32(00000000), ref: 100159A5
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: InfoParametersSystem$KeyboardLayoutUnload
                                                            • String ID:
                                                            • API String ID: 1487128349-0
                                                            • Opcode ID: 0226bddf635d607848fcc8a3ce1956f1dfd2ff90d5e67fe2f9c10deefa186aa5
                                                            • Instruction ID: 050fea7ffa1bc3994f10f6bed9b27e470259e4e1db6febdaadab7ec0439d0979
                                                            • Opcode Fuzzy Hash: 0226bddf635d607848fcc8a3ce1956f1dfd2ff90d5e67fe2f9c10deefa186aa5
                                                            • Instruction Fuzzy Hash: 224245B5E40305EBEB00DF94DCC2FAE77A4EF18355F540025E605BF286E776AA448B62
                                                            APIs
                                                            • ReleaseMutex.KERNEL32(?,?,10026B6B), ref: 100141AB
                                                            • NtClose.NTDLL(?), ref: 100141D7
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: CloseMutexRelease
                                                            • String ID: `+Fw
                                                            • API String ID: 2985832019-1178111234
                                                            • Opcode ID: 9673063f24b859f5e245c19442cbc28e39fa0f3f237a8bfddd1f83e277d98800
                                                            • Instruction ID: 38ac61447b851c898caa1bdb063a432cf123be9b48bf26603be34453f4d11833
                                                            • Opcode Fuzzy Hash: 9673063f24b859f5e245c19442cbc28e39fa0f3f237a8bfddd1f83e277d98800
                                                            • Instruction Fuzzy Hash: 69F08CB0E41308F7DA00AF50DC03B7DBA30EB16751F105021FA087E0A0DBB29A659A9A
                                                            APIs
                                                            • lstrlen.KERNEL32(00000000,FFFFFFFF,00000000,?,00000000,00000000,00000001,FFFFFFFF,00000000,?,FFFFFFFF,00000000,?,FFFFFFFF,00000000), ref: 10019B06
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: lstrlen
                                                            • String ID: Z$w
                                                            • API String ID: 1659193697-2716038989
                                                            • Opcode ID: 14b0ca790eb9ae8847579f1349c02be75ec1f05ac398c4f3cad0be9f6ca5cf29
                                                            • Instruction ID: 282b89e6495933af6440fbbb597b1de90ef5dffa39cee2d72f7ed257570ffe54
                                                            • Opcode Fuzzy Hash: 14b0ca790eb9ae8847579f1349c02be75ec1f05ac398c4f3cad0be9f6ca5cf29
                                                            • Instruction Fuzzy Hash: 550202B0D0061CDBEB10DFE1E9897EDBBB4FF48340F2140A4E485BA249DB725AA5CB55
                                                            APIs
                                                            • WindowFromDC.USER32(00000000), ref: 100237BF
                                                            • GetCurrentObject.GDI32(00000000,00000007), ref: 100237FF
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: CurrentFromObjectWindow
                                                            • String ID:
                                                            • API String ID: 1970099965-0
                                                            • Opcode ID: b4fc28a30c016e0f3434186770363817d1562ad41469c0952657f73b3ef3185f
                                                            • Instruction ID: 5e3447216257589ac88371f0c3b1c154c22f3bd6e68f106655ab8dd4a69be074
                                                            • Opcode Fuzzy Hash: b4fc28a30c016e0f3434186770363817d1562ad41469c0952657f73b3ef3185f
                                                            • Instruction Fuzzy Hash: 9F313770D40308EBDB00DF90D886BADBBB0FB0A751F409065F6087E290E7B19A54DF96
                                                            APIs
                                                            • GetStockObject.GDI32(00000011), ref: 1001ACD1
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ObjectStock
                                                            • String ID:
                                                            • API String ID: 3428563643-3916222277
                                                            • Opcode ID: 34811a479ff939bbd0d37306ad3751707146f9b865cac1cf01731385c4780bb4
                                                            • Instruction ID: b9a15d43875d05f13c7aca3fde3137a0688d1b6e1dffe905ed574dcac1c1d11e
                                                            • Opcode Fuzzy Hash: 34811a479ff939bbd0d37306ad3751707146f9b865cac1cf01731385c4780bb4
                                                            • Instruction Fuzzy Hash: AE325BB5A402569FEB00CF98DCC1B99BBF4FF29314F580065E546AB342D379B991CB22
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D531,?), ref: 10025544
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID: Thread
                                                            • API String ID: 367298776-915163573
                                                            • Opcode ID: 0f35051adc867b6f3eb31b1a967cfc10eed751901f350b72bdb8150afa714329
                                                            • Instruction ID: e87a296fab3b19ef06520bc3e141919b3527ea124beb15feda4261f24f1e3c13
                                                            • Opcode Fuzzy Hash: 0f35051adc867b6f3eb31b1a967cfc10eed751901f350b72bdb8150afa714329
                                                            • Instruction Fuzzy Hash: 38F116B5E00259ABEF00DFE4EC81BDDBBB5FF08314F640025F605BA241D7B6A9548B65
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D529,?), ref: 10024841
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID: Process
                                                            • API String ID: 367298776-1235230986
                                                            • Opcode ID: d2f68a8877050e88ca52d3a1b362dc4e0adfd70d905bf2d7a8a251b6a21b3eb8
                                                            • Instruction ID: 84bd04864f9d1e807072be8e5ab147b3cae892089b2f3c2b5496a308401e609c
                                                            • Opcode Fuzzy Hash: d2f68a8877050e88ca52d3a1b362dc4e0adfd70d905bf2d7a8a251b6a21b3eb8
                                                            • Instruction Fuzzy Hash: 85E104B5E41259ABEF00DFE4EC81B9DBBB5FF08304F640025F605BA241EB75A954CB61
                                                            APIs
                                                            • lstrlen.KERNEL32(00000000,000000FF,00000000,?,00000000,00000000,?,0000009C,00000000,?,?,FFFFFF9C,00000000), ref: 10026700
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: lstrlen
                                                            • String ID: #
                                                            • API String ID: 1659193697-1885708031
                                                            • Opcode ID: 7e6295f5caa4a652e8defb0c53b8757dc8115242becb546e1cd2ddf94898e13d
                                                            • Instruction ID: 30fcd15e93819707c4a405128049bbda1367cf8e2b4a4446b34ba685154cf5d7
                                                            • Opcode Fuzzy Hash: 7e6295f5caa4a652e8defb0c53b8757dc8115242becb546e1cd2ddf94898e13d
                                                            • Instruction Fuzzy Hash: 2232CF70D0061DEBEB10DFD0EC99BADBBB4FF48340F618094E495BA199CB715AB58B14
                                                            APIs
                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,FFFFFFFF,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,10007D8B,00000000), ref: 10007EA0
                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,FFFFFFFF,10007D8B,00000000,00000000,00000000,00000000,00000000), ref: 10007F7E
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ByteCharMultiWide
                                                            • String ID:
                                                            • API String ID: 626452242-0
                                                            • Opcode ID: bda0d135b53912d681397df84b39cfb901c8e1d28ca02e616f5f005ca4c51389
                                                            • Instruction ID: b3f739b553b0eb222627b335ec04950199b8c6fc0fb38b6c76c83e211291c2b2
                                                            • Opcode Fuzzy Hash: bda0d135b53912d681397df84b39cfb901c8e1d28ca02e616f5f005ca4c51389
                                                            • Instruction Fuzzy Hash: 62417C74E0020DFBEB10DFD0EC46BAEBBB4FB08750F204165F618BA195DBB56A608B55
                                                            APIs
                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1001368C
                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,00000000), ref: 10013744
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ByteCharMultiWide
                                                            • String ID:
                                                            • API String ID: 626452242-0
                                                            • Opcode ID: 29862c888924d45c4ba2e300f17eb5bcd02a481ba966d84d668dfe1bb4d5aab7
                                                            • Instruction ID: dea56998412ea2cd2e2e07e98f2853e180ac33eb45cb94fa257388ef996dc557
                                                            • Opcode Fuzzy Hash: 29862c888924d45c4ba2e300f17eb5bcd02a481ba966d84d668dfe1bb4d5aab7
                                                            • Instruction Fuzzy Hash: 543141B5E40309BBEB50DFD49C82FAE7BB4EB04710F108055FA18BE2C1D7B6A6909B55
                                                            APIs
                                                            • ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,?,?,?,?,100172C1,00000000,00000000,00000000), ref: 10017D82
                                                            • ExpandEnvironmentStringsA.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,100172C1), ref: 10017E29
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: EnvironmentExpandStrings
                                                            • String ID:
                                                            • API String ID: 237503144-0
                                                            • Opcode ID: 69d3f48662c60aa8471e2db2691721ec0b878157a118ab2c20fe49b153d34404
                                                            • Instruction ID: 93bfbce67b494b6763231a081cd11fe6566247fc84b5e7443ef84a885c003b65
                                                            • Opcode Fuzzy Hash: 69d3f48662c60aa8471e2db2691721ec0b878157a118ab2c20fe49b153d34404
                                                            • Instruction Fuzzy Hash: 96313675E00309BBEB51DED49C82FAE7BF4EF08704F104065FA08BB242D772AA509B55
                                                            APIs
                                                            • DispatchMessageA.USER32(1001176C), ref: 100116D4
                                                            • CallWindowProcA.USER32(?,?,?,?), ref: 10011714
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: CallDispatchMessageProcWindow
                                                            • String ID:
                                                            • API String ID: 3568206097-0
                                                            • Opcode ID: 4482fe2aa797ff1df0b8a016cfba6ab4f1edf6d8360ca980b76e75974128ba22
                                                            • Instruction ID: 63bf1ad0f6820a7cfc32d841282287ffa4cda79eab35e4a2f1e5c3704b1abdfe
                                                            • Opcode Fuzzy Hash: 4482fe2aa797ff1df0b8a016cfba6ab4f1edf6d8360ca980b76e75974128ba22
                                                            • Instruction Fuzzy Hash: AE21C775E40318EBDB00EF94DCC2A9DBBB1FB0D310F5040A5EA08AB351D371AA90DB52
                                                            APIs
                                                            • GetVersion.KERNEL32(?,00536105,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53,00530257,005314FF), ref: 00536075
                                                            • InitializeCriticalSection.KERNEL32(007E4D70,?,00536105,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53,00530257), ref: 0053609A
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CriticalInitializeSectionVersion
                                                            • String ID:
                                                            • API String ID: 385228656-0
                                                            • Opcode ID: db3f122a7b5d9b3c1d0920e8273e2a94725cd2091444c0204d68c0600030a1ad
                                                            • Instruction ID: a39afcb56e62d8a6348f2b4652840b96c8d8d33fdc14f7cdb3b85823a9a9a11e
                                                            • Opcode Fuzzy Hash: db3f122a7b5d9b3c1d0920e8273e2a94725cd2091444c0204d68c0600030a1ad
                                                            • Instruction Fuzzy Hash: 3BE08C36083250EFEB268B05FE8D3983BA0B31CF16F08C009F442581A4C3F86441DB4C
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID: 0-3916222277
                                                            • Opcode ID: 1d3d201b3cf0f4e34ced4be5fd0ab536c8b491c3572058b51f69840eb97b3778
                                                            • Instruction ID: 90b3556d9a436454375a3f12806074c3db2d9078b135128fdcdde92096655a79
                                                            • Opcode Fuzzy Hash: 1d3d201b3cf0f4e34ced4be5fd0ab536c8b491c3572058b51f69840eb97b3778
                                                            • Instruction Fuzzy Hash: 52C2B7B4F40346ABFB11CA94DCC2B9E77B0EB08390F214165F658FA2DAD7B15E408B56
                                                            APIs
                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,FFFFFFFF,00000000,00000000,00000000,00000000,?,?,?,100078F7,00000000,00000000,00000000), ref: 10002169
                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,FFFFFFFF,00000000,00000002,00000000,00000000,?,?,?,?,?,?,?,100078F7), ref: 1000222A
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ByteCharMultiWide
                                                            • String ID:
                                                            • API String ID: 626452242-0
                                                            • Opcode ID: e01d84eb64cce406f4b39f0ec6733233002c155c01e245fd4058cdbcce10abd4
                                                            • Instruction ID: e83377b6f6ad2707753203cfccfcc485ecbfcdf7635717af9e37d537513bb723
                                                            • Opcode Fuzzy Hash: e01d84eb64cce406f4b39f0ec6733233002c155c01e245fd4058cdbcce10abd4
                                                            • Instruction Fuzzy Hash: 29814D75E00209ABEF00DFD4DC86FEEBBB4EF08340F504065FA14BA285D7B5AA548B55
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D519,?), ref: 1001DD15
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 9c37b9bfe50d47b947943e5bde51b1b3a93ad00f865aaf561d5891f7ad451c75
                                                            • Instruction ID: 7a99189caa79d54ac912ebbbba7bdc920c16141239c7c74b934a59564cf638f4
                                                            • Opcode Fuzzy Hash: 9c37b9bfe50d47b947943e5bde51b1b3a93ad00f865aaf561d5891f7ad451c75
                                                            • Instruction Fuzzy Hash: 2A6238B5E40348ABEB10DF94DC82F9DBBB5FF08344F244025F608BE292E7B5A9558B51
                                                            APIs
                                                            • PathFindFileNameA.SHLWAPI(00000000,?,00000000,00000000,00000000,00000000,0000001C,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1001C7F6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: FileFindNamePath
                                                            • String ID:
                                                            • API String ID: 1422272338-0
                                                            • Opcode ID: 6281f69430544266c8e70e44c834c9405fb1c3bbdf4b57ac0b35b949c557e014
                                                            • Instruction ID: f98056538ddd495e24e8dfbf0cad4fd33bc614c33abef30b02bddadc29e55c32
                                                            • Opcode Fuzzy Hash: 6281f69430544266c8e70e44c834c9405fb1c3bbdf4b57ac0b35b949c557e014
                                                            • Instruction Fuzzy Hash: 364240B5A40219ABEB00DF94ECC2F9EB7B4FF5C354F140025EA09BF241E775A9508B66
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D535,?), ref: 10025AFF
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 1d3983c04ef36cd81e02ff80b8e386635ef27858c32e0cbda266982c8d298185
                                                            • Instruction ID: ec57d409bd248faccfe3f0420db7539557fe035a6b0d78d3a35a1a7dfc2ec437
                                                            • Opcode Fuzzy Hash: 1d3983c04ef36cd81e02ff80b8e386635ef27858c32e0cbda266982c8d298185
                                                            • Instruction Fuzzy Hash: AC5208B5E00208ABEF01DF94EC82FDDBBB5FF08314F544029F614BA292D7B5A9548B65
                                                            APIs
                                                            • LoadLibraryExA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000001,00000000,00000001,00000000,00000000,00000000,00000000), ref: 1001D53E
                                                              • Part of subcall function 10001D56: IsBadCodePtr.KERNEL32(00000000), ref: 10001D73
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: CodeLibraryLoad
                                                            • String ID:
                                                            • API String ID: 4269728939-0
                                                            • Opcode ID: 65fad49489424e2679975017eff27f475cb1f496b382636ee17d060b9eab1fb1
                                                            • Instruction ID: 8ca3c93d7244418e6012e556740facccd0f38a3c9c4ff1909e44a403dc44f6d3
                                                            • Opcode Fuzzy Hash: 65fad49489424e2679975017eff27f475cb1f496b382636ee17d060b9eab1fb1
                                                            • Instruction Fuzzy Hash: BC421AB5E40318AFEF50EF94DC82BDDBBB1FB08740F500125F618BA295D7B6A9808B55
                                                            APIs
                                                              • Part of subcall function 10028720: atoi.MSVCRT(00000000), ref: 1002877E
                                                            • RtlMoveMemory.NTDLL(00000000,00000000,00000000), ref: 1000918C
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: MemoryMoveatoi
                                                            • String ID:
                                                            • API String ID: 2867837884-0
                                                            • Opcode ID: f552e5f7024ba99e615796b6465fd8c68d714aa37df417cf295f447d032c11c8
                                                            • Instruction ID: c625aa631b3fd7664a23ceac8d029317df328e953ac31412f977eb30fe789f83
                                                            • Opcode Fuzzy Hash: f552e5f7024ba99e615796b6465fd8c68d714aa37df417cf295f447d032c11c8
                                                            • Instruction Fuzzy Hash: 1A023DB5A40216AFFB00DF94DCC1BAEB7A5FF58354F240025E905AB385E7B5B950CB22
                                                            APIs
                                                            • RtlMoveMemory.NTDLL(00000000), ref: 1000665A
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: MemoryMove
                                                            • String ID:
                                                            • API String ID: 1951056069-0
                                                            • Opcode ID: eb4082b09fd2d382939d01306d0fc3fdf797f862dfdaeaedf174d431bc084b9e
                                                            • Instruction ID: de403b7ac96d81ad167a5567031b13b093eba99a0845d2f8fdd956dd85fb778c
                                                            • Opcode Fuzzy Hash: eb4082b09fd2d382939d01306d0fc3fdf797f862dfdaeaedf174d431bc084b9e
                                                            • Instruction Fuzzy Hash: 12B151B5A812969BFF00CF58DCC1B95B7E1EF69324B291470E846AF344D378B861DB21
                                                            APIs
                                                            • GetKeyboardLayoutList.USER32(00000040,?,00000000,00000000), ref: 10015BEE
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: KeyboardLayoutList
                                                            • String ID:
                                                            • API String ID: 4253248152-0
                                                            • Opcode ID: 44a60376c71096be39f78b695e39bf06f4d8816049d5a531e66a3b74c91e060c
                                                            • Instruction ID: 3f0b898e91331e47705899626b39ccd446a255f5e12301d86a1815f33d743008
                                                            • Opcode Fuzzy Hash: 44a60376c71096be39f78b695e39bf06f4d8816049d5a531e66a3b74c91e060c
                                                            • Instruction Fuzzy Hash: 487158F6E00205AFEB00DFA4ECC2BAE77E5EF58251F540025E609EF341E775A9448B62
                                                            APIs
                                                            • LdrGetProcedureAddress.NTDLL(00000000,00000000,00000000), ref: 10006115
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: AddressProcedure
                                                            • String ID:
                                                            • API String ID: 3653107232-0
                                                            • Opcode ID: b0fdcc2e6f29255798221e87a4cc1c59c4c258f69b8f0650fd83bedbacb84739
                                                            • Instruction ID: 78c0987cb7ffc063797d9a6f9d393f2066e6151a443f59dc1fc5ba499ae867df
                                                            • Opcode Fuzzy Hash: b0fdcc2e6f29255798221e87a4cc1c59c4c258f69b8f0650fd83bedbacb84739
                                                            • Instruction Fuzzy Hash: 564146B5D40209AFEB00DFD4EC81BAEB7B5FF18314F244065E909AB245D375AA54CB62
                                                            APIs
                                                            • LdrGetDllHandleEx.NTDLL(00000001,00000001,00000000,00000000,00000000), ref: 1000B6DF
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Handle
                                                            • String ID:
                                                            • API String ID: 2519475695-0
                                                            • Opcode ID: 9cc028ce4cef6fd72751e9c02f2673b6ffa45c8eaa4f1332740a5ce7082965a9
                                                            • Instruction ID: f5b1eeb52ae3afd7add8d8d659320dd3d1fa50eb2e7bb74abf840f5972d141ec
                                                            • Opcode Fuzzy Hash: 9cc028ce4cef6fd72751e9c02f2673b6ffa45c8eaa4f1332740a5ce7082965a9
                                                            • Instruction Fuzzy Hash: 6B312FF6D40205ABEB40DF94ECC2B9AB7F8FF18314F184065E90DAB341E375A9548B62
                                                            APIs
                                                            • RtlComputeCrc32.NTDLL(00000000,00000001,00000000), ref: 1000FFF4
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ComputeCrc32
                                                            • String ID:
                                                            • API String ID: 660108262-0
                                                            • Opcode ID: 3b3c4a398f2c335a2580c0c2c9e01d6ed997776affae00ca87f118d2e0373c7b
                                                            • Instruction ID: 885f51156191be290847c32039febb9a430df116088fdaca21ba1fa0fc310e03
                                                            • Opcode Fuzzy Hash: 3b3c4a398f2c335a2580c0c2c9e01d6ed997776affae00ca87f118d2e0373c7b
                                                            • Instruction Fuzzy Hash: FE3149B5E00309BBEB51DFD49C82FBE77B8EF14740F104068FA18BA242D7B6A6509B51
                                                            APIs
                                                            • GetSystemDirectoryA.KERNEL32(00000000,00000100), ref: 10018935
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: DirectorySystem
                                                            • String ID:
                                                            • API String ID: 2188284642-0
                                                            • Opcode ID: 2c93ccefffdd24751a113a6a8b127da9d46669cbde7100af002d9a110044543e
                                                            • Instruction ID: ee8817d9cef94c28fb543e8b0ac086dfa591c469ffb5e13cc4bb05c5ca752fcb
                                                            • Opcode Fuzzy Hash: 2c93ccefffdd24751a113a6a8b127da9d46669cbde7100af002d9a110044543e
                                                            • Instruction Fuzzy Hash: 2F115875E00309BBEB40DEE49C42BAD76A8EB08754F241469F608FB241D771AB809756
                                                            APIs
                                                            • IsBadCodePtr.KERNEL32(00000000), ref: 10001D73
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Code
                                                            • String ID:
                                                            • API String ID: 3609698214-0
                                                            • Opcode ID: a6e85c84f7705da1f0b0ef0dca21cf6d2d6468ef5f288cf7089c26cb1776d2a9
                                                            • Instruction ID: e6d0952806afafb3bf167878436ee8aac056beef16ad5c6831721f9da55ad4d1
                                                            • Opcode Fuzzy Hash: a6e85c84f7705da1f0b0ef0dca21cf6d2d6468ef5f288cf7089c26cb1776d2a9
                                                            • Instruction Fuzzy Hash: E8118B70900209FBEB60DF64CC05BED7BB4EF01390F2041AAED08AA1D4DB729A15DB85
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D4C9,?), ref: 10013C79
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 8f3db6529a380ad884801686893290e76bb9e31a8db3e312d6667318ca493a2c
                                                            • Instruction ID: 374fef4b2e02d52e2e07c0ca9dad6c55ed4794edc6ac8ae58a0c039705d7fb64
                                                            • Opcode Fuzzy Hash: 8f3db6529a380ad884801686893290e76bb9e31a8db3e312d6667318ca493a2c
                                                            • Instruction Fuzzy Hash: CC0171B5E0020DABDB00FFE09D82BAEBBB9EB04301F404466F50876105EB71EA549B92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D50D,?), ref: 1001A092
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 5f714afee4867c402fc67ecef455e1855603a07155a017b7538eac9aa4686da4
                                                            • Instruction ID: cb7720b851b721871b731c706f7cbe3d90cdbd700e2746e4ab45e97b10e25004
                                                            • Opcode Fuzzy Hash: 5f714afee4867c402fc67ecef455e1855603a07155a017b7538eac9aa4686da4
                                                            • Instruction Fuzzy Hash: 5C018DB5D00218ABDB11FFD09C82B9E77B8EB09341F804466F50476111D7719B988792
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D51D,00000040), ref: 100228E3
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 194b0fc893c5977093f79026a72dc70755a1496586ec811bd8de5678d100e2c9
                                                            • Instruction ID: c1b15002a30057ddc80440081b4ff6bc33ecde6fccf9cd62e387e343abd0d63a
                                                            • Opcode Fuzzy Hash: 194b0fc893c5977093f79026a72dc70755a1496586ec811bd8de5678d100e2c9
                                                            • Instruction Fuzzy Hash: DF014DB5D0021DFBEB10EFE0AC82B9E7778EB14644F904066F50466151EB719B549B91
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D3FD,08000000), ref: 10006CF7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 23192da6ecbc83458441ebdd5d9c372dffc65ab0074d72a51acdd461767757be
                                                            • Instruction ID: 4cade7ef096b15f562c821cb4de08ab4d3fc558eeb9d0de8a70c828ff9c11a3c
                                                            • Opcode Fuzzy Hash: 23192da6ecbc83458441ebdd5d9c372dffc65ab0074d72a51acdd461767757be
                                                            • Instruction Fuzzy Hash: 170175B5E0020DEBEB00EFE0EC82FAE7B79EF04240F504066E51566105D771AB549B92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D481,00000000), ref: 1000FD11
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 4a2eef44144669db4c1f9733a33db670b7915dec5e8fa15a72f47dd6e77bff96
                                                            • Instruction ID: 0aed2d4544eee8039acc50f3c1f3685790efcc1e5774387d789b9b1403c596f7
                                                            • Opcode Fuzzy Hash: 4a2eef44144669db4c1f9733a33db670b7915dec5e8fa15a72f47dd6e77bff96
                                                            • Instruction Fuzzy Hash: 9A0188B5D0430DABEB10FFE09C82FAE7779EB04280F40046BF505A6505DB71AA14EB92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D3E1,00000004), ref: 10003177
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: da42de84fdc45480a06cd4378e972f835c842b750d11b0a6ad2ad2daa698017b
                                                            • Instruction ID: 385097fba51063c84e9e930c69dc2d7aac367372f62906f312b1c310141ed2ce
                                                            • Opcode Fuzzy Hash: da42de84fdc45480a06cd4378e972f835c842b750d11b0a6ad2ad2daa698017b
                                                            • Instruction Fuzzy Hash: 40015275D00208E7EB01EFE09C92BEF7B78EB08280F404066E51566155DB71AA149B92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D485,00000000), ref: 1000FDAE
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 1a48310d62d447e18139df79d4c208d7064efbc4de3590175f6bd695f184c1e5
                                                            • Instruction ID: 3f7b499d2902c1e46d25e5c31060a7ca09a1136a131adf16b63838e7b32e6cd5
                                                            • Opcode Fuzzy Hash: 1a48310d62d447e18139df79d4c208d7064efbc4de3590175f6bd695f184c1e5
                                                            • Instruction Fuzzy Hash: 0B018875D0024CABEB00FFE0DC82EAE7779EB05380F50006AF505A6115DB716A54EB92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D43D,?), ref: 10008E04
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: afcca2c59449e325cff3936334e354c9cd28eb17edf5175cf760837ed83860e1
                                                            • Instruction ID: 4c97a0654b066084171f968f8b0ad47121c2de6078470ba5a976a0987d87b010
                                                            • Opcode Fuzzy Hash: afcca2c59449e325cff3936334e354c9cd28eb17edf5175cf760837ed83860e1
                                                            • Instruction Fuzzy Hash: EC0175B5D00219E7EB00FFE0EC82BAE7B78FB14240F504466F54566145EB716B549B92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D40D,00000008), ref: 10007E19
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: c28a3b2f2e25cb6acfcff6b005e4e53fcd9242a91f843676d212f9070d1610bf
                                                            • Instruction ID: 3b8a368ce3914a44cda768e978636fd60f477d925661c7c420499c797e447cb4
                                                            • Opcode Fuzzy Hash: c28a3b2f2e25cb6acfcff6b005e4e53fcd9242a91f843676d212f9070d1610bf
                                                            • Instruction Fuzzy Hash: 9B0171B5D00249ABEB00FFE0EC82AAEBB78FB04240F404466E60966115DB75AB549B92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D441,?), ref: 10008EA1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: b38c6ebf94637de38798da6e1c23dd87dd1bdd738f4a7bbe3db8cae8409ee598
                                                            • Instruction ID: 1686f6cdf9a679c1f5c84585fd33387023eb604c586a5dba44084a63d2e43e5f
                                                            • Opcode Fuzzy Hash: b38c6ebf94637de38798da6e1c23dd87dd1bdd738f4a7bbe3db8cae8409ee598
                                                            • Instruction Fuzzy Hash: 9C0171B5D00359ABEB10FFE0DC82BAEBB78FB04380F400066E64576115EB71AB54CB92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D47D,00000000), ref: 1000FAD0
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 2ecd14835ddfe2db98adf362f1cc27abc66221ca3baeee4228986d5531294eba
                                                            • Instruction ID: 82e752f980966cf0ba4425328bdbe0b5f15696934bb6f442517d9b0340b204dc
                                                            • Opcode Fuzzy Hash: 2ecd14835ddfe2db98adf362f1cc27abc66221ca3baeee4228986d5531294eba
                                                            • Instruction Fuzzy Hash: 510179B5E00209EBEB00FFE09C82AAEB778EB05240F504466F54566145EBB16654DB92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D521,00000000), ref: 10022AE1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: c21c2a8c4cec09cdedbb30eba6480203a51324f4c4c5902b1b0fefa990e6b838
                                                            • Instruction ID: 1a66ded8f8981fca5c39a2578b95296ca62aec53b1f76630b0cdbd515d7a4f8c
                                                            • Opcode Fuzzy Hash: c21c2a8c4cec09cdedbb30eba6480203a51324f4c4c5902b1b0fefa990e6b838
                                                            • Instruction Fuzzy Hash: D60175B5D00308BBDB11EFE0AC82FEEBB78EB14344F400066E90566501E7B56B14DB92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D4B9,10026CF1), ref: 10011EEA
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 387a02cd27c85a9e9645a962391e1fc87b5c3584c8544df15e9cc9309148cd0f
                                                            • Instruction ID: ae9516facd56fc145b0b9ba1995b908798816dd09d6beae3d77d7b55205b3fe1
                                                            • Opcode Fuzzy Hash: 387a02cd27c85a9e9645a962391e1fc87b5c3584c8544df15e9cc9309148cd0f
                                                            • Instruction Fuzzy Hash: AF0184B5E0420CABDB00FFE0EC82BEEBBB9EB04244F400466F5056A111DB75EA549B92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D525,00000000), ref: 10024745
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 16372e4eb88579a8b12f2817b7d5f3197544eee2f9c96a83dd2f20b74f294324
                                                            • Instruction ID: 4f30fde94411f2541dcfd4e169ebb1e46575794177a9fc60b21b5106f81313a2
                                                            • Opcode Fuzzy Hash: 16372e4eb88579a8b12f2817b7d5f3197544eee2f9c96a83dd2f20b74f294324
                                                            • Instruction Fuzzy Hash: 1001D8B5D0431CA7DB00FFE0ACC2FAEBB78EB05300F810465E51566101EBB16A14DB92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D435,?), ref: 10008B88
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: c9e7b862b60fe74ed4fe71638f98d4edbead8bac7f3d7a8f9d653b4e1fb7c940
                                                            • Instruction ID: 91e5747cc3fe246938bda6916c84b67a4fdfd623eeedb860250414ba6297eca5
                                                            • Opcode Fuzzy Hash: c9e7b862b60fe74ed4fe71638f98d4edbead8bac7f3d7a8f9d653b4e1fb7c940
                                                            • Instruction Fuzzy Hash: 7B0171B5D0020DABEB50FFE49C82EAEBBB8FB04240F500466E54466115EB71AB14DB92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D411,?), ref: 1000839E
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 278c620e1e7e4d768f896ce18c2c498cb7bc6a05be8e6297497d5f0b97cf32e1
                                                            • Instruction ID: 31dc5b1c38583c82a0824eac09af333b299f07736d69ab93248bda9d1065cdb0
                                                            • Opcode Fuzzy Hash: 278c620e1e7e4d768f896ce18c2c498cb7bc6a05be8e6297497d5f0b97cf32e1
                                                            • Instruction Fuzzy Hash: 390175B5D04308A7EB40FFE09C82AAE7778FB04640F405476F54466145D771AB54CB92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D44D,00000000), ref: 1000B3B4
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 76ce89a9342da98fe2dfecb2c94b98527dad8150a52251657d2f7bd5707e59c8
                                                            • Instruction ID: a0f89ea6e8a02a489adc9b983919e457af64c69ca27a1623b1b8ea733fed46f6
                                                            • Opcode Fuzzy Hash: 76ce89a9342da98fe2dfecb2c94b98527dad8150a52251657d2f7bd5707e59c8
                                                            • Instruction Fuzzy Hash: 5F0184B5D0030CEBEB00FFE0AD92FAEBB78EB04240F504066F50466145DBB1AB54DB92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D4C5,00000014), ref: 10013804
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: df7046381827650c065037a5133842a2a86736d1ba20d916eef21a95625819b6
                                                            • Instruction ID: 3d49d6b3b442fbd771079eef3efcaca9525747ce25c9376b7200e1962427cb25
                                                            • Opcode Fuzzy Hash: df7046381827650c065037a5133842a2a86736d1ba20d916eef21a95625819b6
                                                            • Instruction Fuzzy Hash: 420152B5D04309A7EB00FFE09C82AAEB778EF04240F504066F50466151EB75AA54DB92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D439,?), ref: 10008C25
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 1ec75bcf5a5c2b71d65e273564a3b3c9b1f3326e431629a853761c1f5ea93f69
                                                            • Instruction ID: e89bca5dfd4d69b457f6ee300803ba63458d7d33b5f739f05a8734b2afd2cb97
                                                            • Opcode Fuzzy Hash: 1ec75bcf5a5c2b71d65e273564a3b3c9b1f3326e431629a853761c1f5ea93f69
                                                            • Instruction Fuzzy Hash: 4C0171B5D00209ABEB00FFE49CC2EAEBB78FB04240F900466E55566116DB71AB549BA6
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D4D9,?), ref: 10014029
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 2023bc8ebed8db9c71d14d41a16ae57d1e69fa0acd5bbe78306c23398d50d97a
                                                            • Instruction ID: 2564c689c805b87f96d1dc3a9772f8e9f463aef008d258d62ef8b45eff4f05b1
                                                            • Opcode Fuzzy Hash: 2023bc8ebed8db9c71d14d41a16ae57d1e69fa0acd5bbe78306c23398d50d97a
                                                            • Instruction Fuzzy Hash: 8E01D875D0030CA7DB11FFE09C82F9E7779EB08300F400026F615A7112DB75EA549B92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D409,00000001), ref: 10007C2B
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 61d08e19df0a214d9286b1d052d7edc03e2565f5d48c7273754c1c18bed95e81
                                                            • Instruction ID: c3b43e173740565f2226f67ccfeaefedf346a2cdf78e56352eac70fc933f1a03
                                                            • Opcode Fuzzy Hash: 61d08e19df0a214d9286b1d052d7edc03e2565f5d48c7273754c1c18bed95e81
                                                            • Instruction Fuzzy Hash: B0017575D0020CA7FB00FFE09C86F9EBB78FB14340F44446AE61966105E775AA549B92
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D52D,00000000), ref: 10025448
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: c904fddc6ddc8d15f4d357e5ecb68cc14fb2d08915d767a0cb86d415350261cd
                                                            • Instruction ID: 3e1362fdfd7180a89e2653fc66fb6b654d9ba0ea71b3ee1e512a707afa301e7c
                                                            • Opcode Fuzzy Hash: c904fddc6ddc8d15f4d357e5ecb68cc14fb2d08915d767a0cb86d415350261cd
                                                            • Instruction Fuzzy Hash: 730188B5D0021CA7DB00FFE0AC82B9EB7B8EB04345F904467F90566111D7B29A549B96
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D451,00000000), ref: 1000B451
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: 51b26b4892ccffcc6dc83c2534fb8f59ce223cf36af1d5fc13b3d33c47b94d86
                                                            • Instruction ID: 8d0e244bf49903d48fd7c686830ea074e98c76a4a96eec9f774984162f9bf409
                                                            • Opcode Fuzzy Hash: 51b26b4892ccffcc6dc83c2534fb8f59ce223cf36af1d5fc13b3d33c47b94d86
                                                            • Instruction Fuzzy Hash: BF0148B5D0431DABEB00FFE09C82FAEB778EB14340F904465F50566116EB71AB54DB92
                                                            APIs
                                                            • GetAncestor.USER32(100236B8,00000001,?,?,100236B8), ref: 1002371A
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Ancestor
                                                            • String ID:
                                                            • API String ID: 4063365101-0
                                                            • Opcode ID: 0be6b4715263265285db1f468f36bdd37c7f824151cbff8a336d8021942bab24
                                                            • Instruction ID: eb8589c6fe16dd3324ac60df81f06840749ea93634a8b87ae7cb4ae9ae9ba44e
                                                            • Opcode Fuzzy Hash: 0be6b4715263265285db1f468f36bdd37c7f824151cbff8a336d8021942bab24
                                                            • Instruction Fuzzy Hash: C3F03CB4E44308EBDB10EF90E9467ADFB70EB06741F509065E6047B180E7B25A509A8A
                                                            APIs
                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000001,00000001,00000000,00000000,00000001), ref: 100101C4
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: CreateMutex
                                                            • String ID:
                                                            • API String ID: 1964310414-0
                                                            • Opcode ID: d12216730a6dd428996d56869a6fc80ed1219f4cbb400b599376012f3700107f
                                                            • Instruction ID: 16cce99742d90ffd21a6e538df0c97e42957f62968f0f4cbc8e65f9f29ad9446
                                                            • Opcode Fuzzy Hash: d12216730a6dd428996d56869a6fc80ed1219f4cbb400b599376012f3700107f
                                                            • Instruction Fuzzy Hash: D8F03970E45208FBDB21EF95DC02BADBB74EB05741F1080A5FA087A180D7B5AB509B95
                                                            APIs
                                                            • ReleaseMutex.KERNEL32(?,1000702C), ref: 1000635D
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: MutexRelease
                                                            • String ID:
                                                            • API String ID: 1638419-0
                                                            • Opcode ID: 409f3bf5a2a7effd3d518b78c876aaf5ee200c7d662fef1c20eca6aafb3e8a79
                                                            • Instruction ID: 7b3213fa97c1f7abe5e99e727b00606adf76b996470ce0c1231a1946aded7527
                                                            • Opcode Fuzzy Hash: 409f3bf5a2a7effd3d518b78c876aaf5ee200c7d662fef1c20eca6aafb3e8a79
                                                            • Instruction Fuzzy Hash: 3AD017B0D45308B7E610AE90EC03B69BA34D706761F105161FA082A190E6B2AB2496DA
                                                            APIs
                                                            • HeapAlloc.KERNEL32(00000008,00000000), ref: 1000F7E5
                                                              • Part of subcall function 1000FA6F: InterlockedExchange.KERNEL32(1002D47D,00000000), ref: 1000FAD0
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: AllocExchangeHeapInterlocked
                                                            • String ID:
                                                            • API String ID: 3051970009-0
                                                            • Opcode ID: 022b8115eb5ce5199829a80c414696cba4458c1422a7b80e9c996825c196cccc
                                                            • Instruction ID: 8cc4e7238832c14419a96c129bec8d194933ec370394a89dab4d823145446c67
                                                            • Opcode Fuzzy Hash: 022b8115eb5ce5199829a80c414696cba4458c1422a7b80e9c996825c196cccc
                                                            • Instruction Fuzzy Hash: 51310270D40209FEFB11DFA0CC02BEDBBB5FB04780F208169F614BA194DBB56A54AB55
                                                            APIs
                                                            • HeapAlloc.KERNEL32(00000008,?,?,10026C94), ref: 1000247B
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: AllocHeap
                                                            • String ID:
                                                            • API String ID: 4292702814-0
                                                            • Opcode ID: 0dd204370fe18862268228c1c8de2b552e2688217c670dbeba92eeddf2ae1a81
                                                            • Instruction ID: 104a27a5d458cbbbe33f9f96244b29e3d4c33b82fd0089700704125604d1dba2
                                                            • Opcode Fuzzy Hash: 0dd204370fe18862268228c1c8de2b552e2688217c670dbeba92eeddf2ae1a81
                                                            • Instruction Fuzzy Hash: BDE08634D85308B7E610EF40DC03F29BA38E702751F508012FA083A090D6B25A649B87
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 81006eb9e473d180177001475ccb3f5d85a486848d635e7b77511459b26a50e2
                                                            • Instruction ID: b82dc38e16616ddd987b864122364eac5c1fff58b477e30fd6f02d7e5179368c
                                                            • Opcode Fuzzy Hash: 81006eb9e473d180177001475ccb3f5d85a486848d635e7b77511459b26a50e2
                                                            • Instruction Fuzzy Hash: 85721AB5E40309ABEB00DF94ECC2FDDBBB5EB0C354F644025F604BA296D7B269548B25
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e69f0c751b4262d556ab7d8e659c133a8de82433dc850d146ab5d350a12c39cd
                                                            • Instruction ID: 551f598227d6dd39184c223fb6ed838a91ab17f663f6174eca7434abf6d8a969
                                                            • Opcode Fuzzy Hash: e69f0c751b4262d556ab7d8e659c133a8de82433dc850d146ab5d350a12c39cd
                                                            • Instruction Fuzzy Hash: 40624CB5E41208BBEF11DFD0EC82BDDBBB5EF08354F204029F604BA291D7B5A9958B14
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 6d84f2b69ea6095c90f23bd9b6d1a5a8279a6636e2ec472cfa5718089ee139e8
                                                            • Instruction ID: a5955423d14317f839d9afbcb2b9ced9374c1de9beecc9198591da7258e3e5d6
                                                            • Opcode Fuzzy Hash: 6d84f2b69ea6095c90f23bd9b6d1a5a8279a6636e2ec472cfa5718089ee139e8
                                                            • Instruction Fuzzy Hash: 5D32F7B1B412529BFB00CF58ECC0B59B7A5EFA9324F290074E946AF341D379B861DB61
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f04032a532c17935709fed7173e226e9a954ec38d62b032ac7340ce8b9de18a0
                                                            • Instruction ID: 3de84c3e889b2c0bc8bcd444dabd38468fbc88aeca599d708b385d83fa676b17
                                                            • Opcode Fuzzy Hash: f04032a532c17935709fed7173e226e9a954ec38d62b032ac7340ce8b9de18a0
                                                            • Instruction Fuzzy Hash: 8E22F8B2B812529BFB00CB58ECC0B55B7A5EFA5328F290474E9469F341D379F861DB21
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 060caa462227d063eaf04c7f21a9b9660bb70fdd2aceff3ad377bb009bd70efe
                                                            • Instruction ID: 2248021ac5db34a560a572e85a1c1eea5c01ad721331a673fc7f7bdbc18de49f
                                                            • Opcode Fuzzy Hash: 060caa462227d063eaf04c7f21a9b9660bb70fdd2aceff3ad377bb009bd70efe
                                                            • Instruction Fuzzy Hash: 90524471D00259CBEB20CFA4D8857DDBBB0FF48344F2180A4D599BB249DB756AA5CF90
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 09f72d9719a13788e266dacaba0ea585b20990d3c1d733c69aa7536c06bb4951
                                                            • Instruction ID: fa5432d9c06c826fba32fdae05fe74482de4f60f477d8ade94ddac0ef3f6a6e0
                                                            • Opcode Fuzzy Hash: 09f72d9719a13788e266dacaba0ea585b20990d3c1d733c69aa7536c06bb4951
                                                            • Instruction Fuzzy Hash: 602215B5E00309AFEF10CF94DC82BEEBBB0FF09354F204025EA14BA296D77569548B65
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 68d3902ef48eb2b0ea1e98523cf84d220f884a2bc31b4a3403d1743386bbda7f
                                                            • Instruction ID: 15cd058cb613ad93b2deb671447fd93daff6b1ebb966e0e7c4ee6c7ed785d811
                                                            • Opcode Fuzzy Hash: 68d3902ef48eb2b0ea1e98523cf84d220f884a2bc31b4a3403d1743386bbda7f
                                                            • Instruction Fuzzy Hash: BDA160B5E00209ABEB40DEE4DC85FDE7BB8EF08354F144065FA04AA241EB75EB94CB51
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7200f153caa90d48a9700c6273f72d88bef546347f9c4dfa1c1c74185b342bdd
                                                            • Instruction ID: 14e6b09ccae86c50f75a937e7e6fe01258ff4770b1647dfaac81a6f85d8f69f1
                                                            • Opcode Fuzzy Hash: 7200f153caa90d48a9700c6273f72d88bef546347f9c4dfa1c1c74185b342bdd
                                                            • Instruction Fuzzy Hash: 7A911EB5E0020AABEF10DF94DC85B9E7BB5EF18344F204025FA14BB281D775EB948B65
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: f29243b0d0ea20511f4cb1106b1515d46eb23fc76d8db8d1afdd2d9a1039e213
                                                            • Instruction ID: 03d07b771d78d2ead9be031f4861621435dfbb7e08fb32216ea170559a01278e
                                                            • Opcode Fuzzy Hash: f29243b0d0ea20511f4cb1106b1515d46eb23fc76d8db8d1afdd2d9a1039e213
                                                            • Instruction Fuzzy Hash: 078123B5E4025AABEF00CF94ECC1B9DBBB4FF19310F640025E549BB245D775A851CB25
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: bd0974059ae252d5b90eb8f6432f6ddda83af5d10b71b803c1f1bc6c84e1fa75
                                                            • Instruction ID: fa026d6154386471c9ed67b0d764591261ae5350a3fbb2125f892fb7990afb2f
                                                            • Opcode Fuzzy Hash: bd0974059ae252d5b90eb8f6432f6ddda83af5d10b71b803c1f1bc6c84e1fa75
                                                            • Instruction Fuzzy Hash: 7D7135B5E4125AABEF00DFA8ECC1B9DBBB4FF18310F650025E545BB241DB75A851CB21
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ObjectSelect
                                                            • String ID:
                                                            • API String ID: 1517587568-0
                                                            • Opcode ID: 355770622b8ee66c6704d228f7a4cf4399a8d1d5d808ebab5a82fa4d81647a92
                                                            • Instruction ID: 38d14c2f8622cd03f50353335eeab2373c5cbc47d148ebdcbde86e05c5d9d7ee
                                                            • Opcode Fuzzy Hash: 355770622b8ee66c6704d228f7a4cf4399a8d1d5d808ebab5a82fa4d81647a92
                                                            • Instruction Fuzzy Hash: 4E6134B1E40349ABEB10DFE4DC86FEF76F4EB05704F500425F615BA281D7B6AA848B52
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ComputeCrc32CreateMutex
                                                            • String ID:
                                                            • API String ID: 2647859408-0
                                                            • Opcode ID: fb765643ddb528c65f4c8254d2e67b215b37ca112bcddd59e63a3746b6e22e82
                                                            • Instruction ID: 6e8f39effab6ffe8abe8ce8b2f006d743ef601de1a83054572dbacb1371b805f
                                                            • Opcode Fuzzy Hash: fb765643ddb528c65f4c8254d2e67b215b37ca112bcddd59e63a3746b6e22e82
                                                            • Instruction Fuzzy Hash: FA611274E40319EBEB00EF91DC87BEEBB71EB05750F200026F6147A191D7B1AA51DB96
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 177ff9bcddc0062e541eb72a297809aa775245e2e6d8d1f130c2bdda6e790eca
                                                            • Instruction ID: b3edc6188f52fe0267c65f768a9f0694fa0e22adacd15ae2cea2a64ff053d747
                                                            • Opcode Fuzzy Hash: 177ff9bcddc0062e541eb72a297809aa775245e2e6d8d1f130c2bdda6e790eca
                                                            • Instruction Fuzzy Hash: E4512774E40316ABEB10CF94DC96FAE77B4EF04700F604019FA49BE291D7F59A948B92
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 999cff3d56ebaad1770f9eebce6b814e78184f0733c47f680aeb2efe81abf9bb
                                                            • Instruction ID: 3ff1e0272834ebdf1ae0fa1b74ff5d017005019b99e03679453d0ba0a45af6fd
                                                            • Opcode Fuzzy Hash: 999cff3d56ebaad1770f9eebce6b814e78184f0733c47f680aeb2efe81abf9bb
                                                            • Instruction Fuzzy Hash: E2512EB5D0021AABEB00DF94DCC1BAE77B4FF18314F140465E508EB301E775AA50CB62
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 848507941d9fbffb7cbc7b29cbefd203ef99eb4224134117eb04a7a1748b5fdf
                                                            • Instruction ID: 740361c2a2a7975ea98c5d6579f5497acae074faf2527958cbce1f24f1a7fcbb
                                                            • Opcode Fuzzy Hash: 848507941d9fbffb7cbc7b29cbefd203ef99eb4224134117eb04a7a1748b5fdf
                                                            • Instruction Fuzzy Hash: 84516B75E00209EBEB00CF94DC86FAE77F4EB05344F654055F914BE281E776DA948B62
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: c551d9ee4e18ac04d199571815a8ce167b17ea29bf87976a5931350147ad1b07
                                                            • Instruction ID: 6e2a16805fa032cb188a6ab09911055340e312e86faa01d054a0585f1b90ccec
                                                            • Opcode Fuzzy Hash: c551d9ee4e18ac04d199571815a8ce167b17ea29bf87976a5931350147ad1b07
                                                            • Instruction Fuzzy Hash: 14312270D44609EBEF00EF80DC46BAEBB71EB06355F205169FA043A191D3B64A54DF9A
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 4f752ba2bd3efe35c0db813093cd95cfd95bebb34e1c0840b79ae46e9a3f7aa2
                                                            • Instruction ID: fcd9660d6a72fe45eefc1d8f4cbc8b5498bd8d2469cb5e857af72b9432f5bd19
                                                            • Opcode Fuzzy Hash: 4f752ba2bd3efe35c0db813093cd95cfd95bebb34e1c0840b79ae46e9a3f7aa2
                                                            • Instruction Fuzzy Hash: F3313575E40308AFEB50DF94DC82B9DBBB4EB0C741F504065F608EB745E7B59A409B52
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: bcbbfe027ddbde3ca2b7ee6e7a9b101e6e640faf627c7a0eeba07689440a2c60
                                                            • Instruction ID: 0e6d90bd3a1296b327673a782b8a2de37a0e9d786c9d2f722c0ab1c87383cc98
                                                            • Opcode Fuzzy Hash: bcbbfe027ddbde3ca2b7ee6e7a9b101e6e640faf627c7a0eeba07689440a2c60
                                                            • Instruction Fuzzy Hash: 69317375E40308AFEB40DF94DC82B9EBBB4EB08340F504075E608EB696E3B56A409B52
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 918643da65e37feeb39471fc9b76e24dac407e2b29faf6ea47c3fc6075c6ae67
                                                            • Instruction ID: f5bd11c3930f14deff6542fe37b9d91d6d9d9f7f47c674184f68d859604aa839
                                                            • Opcode Fuzzy Hash: 918643da65e37feeb39471fc9b76e24dac407e2b29faf6ea47c3fc6075c6ae67
                                                            • Instruction Fuzzy Hash: 8821F975A04209EFEB41CF90CD82BAE77F8EB05754F244015B908BA181E7B5EAD09B62
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: ef8a370add3d5418976353e0fc23bf6dee6b9d923330f9d60947765b51f42246
                                                            • Instruction ID: cb764db9af18425858f0870d561dcf750e8236d090e6b6f48ce3485ee4cf3179
                                                            • Opcode Fuzzy Hash: ef8a370add3d5418976353e0fc23bf6dee6b9d923330f9d60947765b51f42246
                                                            • Instruction Fuzzy Hash: 7E114634845224FBEA11FF90DC42B68BBA1E712345F215067F6042A0B5DBB2ADD6DA42
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 37003275f3eaa72a6ef67eca1d876927b20d3cea41f567a5b2a029eb66a1c75e
                                                            • Instruction ID: eeae7fc577553641f4f664837c49950aecc16b69e97dd8631aebf4018e73b438
                                                            • Opcode Fuzzy Hash: 37003275f3eaa72a6ef67eca1d876927b20d3cea41f567a5b2a029eb66a1c75e
                                                            • Instruction Fuzzy Hash: FA2137B090060AEAFB10DFA0C844BEEBAB8FB05380F204271F990A6198D7349AD5D754
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 5e64809ee3449bf2a7df32ff2943633b8c15e644a62c7bb0cedcca55993e9baa
                                                            • Instruction ID: ba505964bce734d70dae5fb9ba97fd24188bee46f8c6b217aecce00d80479512
                                                            • Opcode Fuzzy Hash: 5e64809ee3449bf2a7df32ff2943633b8c15e644a62c7bb0cedcca55993e9baa
                                                            • Instruction Fuzzy Hash: C9112875D00208FBEF00DF90C84579DBBB0EB05345F508069F908AE290DB759B94DB91
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e2f1484a5e89f92b7548bae6589aecaccf6235fa81f97c2c0215c37c853ae1f6
                                                            • Instruction ID: 8996d56321af788ecdb48f59df6a7f6deac0e56e76c4d4795bf28b9d59f37b7c
                                                            • Opcode Fuzzy Hash: e2f1484a5e89f92b7548bae6589aecaccf6235fa81f97c2c0215c37c853ae1f6
                                                            • Instruction Fuzzy Hash: D3110975D0020DABEB00DFD0DC46BAEBBB8FF04704F104455F914BA190E7B2AB549B91
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: dea71471854b7794d7273d518db6e4b972dc62c76027c577b271c860ea424262
                                                            • Instruction ID: aa05f780bf07b04a9dbad2cba23d858d9fb5007feb3f8ac9aeeac6949bb19c5c
                                                            • Opcode Fuzzy Hash: dea71471854b7794d7273d518db6e4b972dc62c76027c577b271c860ea424262
                                                            • Instruction Fuzzy Hash: 07015335980208FBEF11DFA1DD02BDEBB74EB00350F108022BA146E1A0D772DAA0ABC1
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 621178d27eafce4a1d86bdd6d4636c6e0afcccb944ec7a99f9e7a057a9f1ad00
                                                            • Instruction ID: f86e8bef0b9f5b7b48e3b9b3acc0b6cb1fd06cabc4355fe6e2609782588421e0
                                                            • Opcode Fuzzy Hash: 621178d27eafce4a1d86bdd6d4636c6e0afcccb944ec7a99f9e7a057a9f1ad00
                                                            • Instruction Fuzzy Hash: B401EC7594020CBEEF11DF80DC42FEDBB79EB09740F108051FA046D091D7B29AA5AB95
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7397f0f5fb6be8bcaaa4e77a6887201b2645371ef3c2632b50f96f60a1aee293
                                                            • Instruction ID: e7353d8a689e469959c960a5bb5359493e28a0ae3a5db89d5c895ffd79e8d98e
                                                            • Opcode Fuzzy Hash: 7397f0f5fb6be8bcaaa4e77a6887201b2645371ef3c2632b50f96f60a1aee293
                                                            • Instruction Fuzzy Hash: 64F04970D00208FBEB10DF90CC06BADBFB0EB01341F204065F9007A1A0D7B6AB94DB85
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 2d443f961325e826377ab455a3b784cc22cadc769fa486d24d41cd9801f717dc
                                                            • Instruction ID: 682ee749917f4e023bc7197140f76a097522797ecf20c1f45cbbd45c019d52a4
                                                            • Opcode Fuzzy Hash: 2d443f961325e826377ab455a3b784cc22cadc769fa486d24d41cd9801f717dc
                                                            • Instruction Fuzzy Hash: 3CF0FE74D44258EBDB14EE90D8057EDBA74E706305F504266EA04AE190D3B18BA4DB96
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 7cdb49a0a6253429c80267c98a25499fd9d93a71a0b292b5a728f2a2f59ffa35
                                                            • Instruction ID: 02fc14b9e54e6900d73ffd4e28a19c8708dbe27031dd51c44bf3dba7fdb031ba
                                                            • Opcode Fuzzy Hash: 7cdb49a0a6253429c80267c98a25499fd9d93a71a0b292b5a728f2a2f59ffa35
                                                            • Instruction Fuzzy Hash: ECF05474A00308FBEB21CF94CD81B9CBBB0EF09300F2080E4FE0467381E6B15A509B51
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 19f0f76c576cdd84307bd26bd9b5886d4290dca15e1ac3f3f611f9243f0388a9
                                                            • Instruction ID: bbfaceb90791bb35eed418166a23c42ee1e6653db07919fbe020635ad9369783
                                                            • Opcode Fuzzy Hash: 19f0f76c576cdd84307bd26bd9b5886d4290dca15e1ac3f3f611f9243f0388a9
                                                            • Instruction Fuzzy Hash: B9F03975D00218EBDB00EE90D80ABAEBA78EB15301F100465EA086E190D3B59B54DA96
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 07f80700cc5210cda7409edc569743553da25c12f3afe71f335ab42793a68d5e
                                                            • Instruction ID: 33dc01a3c2299a3cd355405e5767cb27c6d7fba89f237eed4e622fd5132f0db0
                                                            • Opcode Fuzzy Hash: 07f80700cc5210cda7409edc569743553da25c12f3afe71f335ab42793a68d5e
                                                            • Instruction Fuzzy Hash: 5AE08C34D49308B7D610EF40AC87B28BA35E706701F505056FA043A090E7F2AA649A8A
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 13fe8401390d9f71333325ae1b2cb84fa7ba5aa184835648c676b8c7a690914e
                                                            • Instruction ID: 761fadcd4debd2308a54b226b4f8dff580185d7010702b48f65d1b5b1071df53
                                                            • Opcode Fuzzy Hash: 13fe8401390d9f71333325ae1b2cb84fa7ba5aa184835648c676b8c7a690914e
                                                            • Instruction Fuzzy Hash: 66E08C34D45308B7D610EF50EC43B6CBB34E707700F108056FA083A1A0D7B29E60ABCA
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 989ed4646566f77c2ab72184739a9137b5d7eae5940c08cbaa9d6fc56a31f36c
                                                            • Instruction ID: 1fae9ae4253266a87bc96311d46508b5db8f13d56845d8971887a42445dbbd4a
                                                            • Opcode Fuzzy Hash: 989ed4646566f77c2ab72184739a9137b5d7eae5940c08cbaa9d6fc56a31f36c
                                                            • Instruction Fuzzy Hash: 7DD05B70D45218F7DA10EF54AC03B39BB34D707761F205261FB143E1D5D6B25920D5DA
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e24509eb4154e54e63d34a257df7f67858844c9b410712c520ef3551b56a8a9a
                                                            • Instruction ID: 2a9e0740773b8b6f5e110bd1e2332ab73de667f723c53b2bed2784798aa44a4a
                                                            • Opcode Fuzzy Hash: e24509eb4154e54e63d34a257df7f67858844c9b410712c520ef3551b56a8a9a
                                                            • Instruction Fuzzy Hash: 90B01232125BD44EC1038309C423B11B7ECE300D48F090090D451C7542C14CF610C494
                                                            APIs
                                                            • GetModuleHandleA.KERNEL32(?), ref: 10029652
                                                            • LoadLibraryA.KERNEL32(?), ref: 1002965F
                                                            • wsprintfA.USER32 ref: 10029676
                                                            • MessageBoxA.USER32(00000000,?,DLL ERROR,00000010), ref: 1002968C
                                                              • Part of subcall function 10027B10: ExitProcess.KERNEL32 ref: 10027B25
                                                            • atoi.MSVCRT(?), ref: 100296CB
                                                            • strchr.MSVCRT ref: 10029703
                                                            • GetProcAddress.KERNEL32(00000000,00000040), ref: 10029721
                                                            • wsprintfA.USER32 ref: 10029739
                                                            • MessageBoxA.USER32(00000000,?,DLL ERROR,00000010), ref: 1002974F
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Messagewsprintf$AddressExitHandleLibraryLoadModuleProcProcessatoistrchr
                                                            • String ID: DLL ERROR
                                                            • API String ID: 3187504500-4092134112
                                                            • Opcode ID: 9540223c6458f4f61bd1187778cb6480ee137db95fa86fbff814e5090dc54c7b
                                                            • Instruction ID: 2d8d4974cead62a1b0d3c1b872151993aa02a2f76add0cb6c4d459240c98e11b
                                                            • Opcode Fuzzy Hash: 9540223c6458f4f61bd1187778cb6480ee137db95fa86fbff814e5090dc54c7b
                                                            • Instruction Fuzzy Hash: 7E3139B26003529BE310EF74AC94F9BB7D8EB85340F904929FB09D3241EB75E919C7A5
                                                            APIs
                                                            • ??2@YAPAXI@Z.MSVCRT(?,00000698,80000004,00000000,00000000,00000000,?,?,00000000,00000000,?,?,?,?,00000001), ref: 10028E9E
                                                            • strrchr.MSVCRT ref: 10028EC7
                                                            • RegOpenKeyA.ADVAPI32(00000000,00000000,?), ref: 10028EE0
                                                            • ??2@YAPAXI@Z.MSVCRT ref: 10028F03
                                                            • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,?,00000400,?,?,?,00000698,80000004,00000000,00000000,00000000), ref: 10028F26
                                                            • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,00000698,80000004,00000000,00000000,00000000,?,?,00000000,00000000), ref: 10028F34
                                                            • ??2@YAPAXI@Z.MSVCRT(?,00000000,?,?,?,00000698,80000004,00000000,00000000,00000000,?,?,00000000,00000000), ref: 10028F3E
                                                            • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,?,?,?,?,?,?,?,00000698,80000004,00000000,00000000), ref: 10028F5B
                                                            • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,00000698,80000004,00000000,00000000,00000000,?,?,00000000,00000000), ref: 10028F8A
                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,00000698,80000004,00000000,00000000,00000000,?,?,00000000), ref: 10028F97
                                                            • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,00000698,80000004,00000000,00000000,00000000,?,?,00000000,00000000), ref: 10028F9E
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ??2@??3@$QueryValue$CloseOpenstrrchr
                                                            • String ID:
                                                            • API String ID: 1380196384-0
                                                            • Opcode ID: e7ace30d2f8466e70a135e9438976f98cc2e8929a4af4227705134379e3db402
                                                            • Instruction ID: 11253f6a850e8c32f07a3e9f8fa5c0c7ac66a22cffc6c79301f50e11ea2e9c0e
                                                            • Opcode Fuzzy Hash: e7ace30d2f8466e70a135e9438976f98cc2e8929a4af4227705134379e3db402
                                                            • Instruction Fuzzy Hash: 304126792003055BE344DA78EC45E2B77D9EFC2660F950A2DF915C3281EE75EE0983A2
                                                            APIs
                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?), ref: 0051F5EB
                                                            • GetStdHandle.KERNEL32(000000F4,00786A5C,00000000,00000000,00000000,?), ref: 0051F6C1
                                                            • WriteFile.KERNEL32(00000000), ref: 0051F6C8
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: File$HandleModuleNameWrite
                                                            • String ID: (kz$...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                            • API String ID: 3784150691-1971142798
                                                            • Opcode ID: c4aad4e9165fe58202ad666af26f40bb066f3b615555eb8432823a7dc864f246
                                                            • Instruction ID: 516800a0ce5799fa7367ab7962fea57ce27b2d417093ed144e78ed9b73e063a4
                                                            • Opcode Fuzzy Hash: c4aad4e9165fe58202ad666af26f40bb066f3b615555eb8432823a7dc864f246
                                                            • Instruction Fuzzy Hash: 8731F7B2A002196FEF20EB60DC89FDA7FADFF86300F144566F544E6090D674A9848F61
                                                            APIs
                                                            • LoadLibraryA.KERNEL32(user32.dll,?,00000000,00000000,0051F6A2,?,Microsoft Visual C++ Runtime Library,00012010,?,00786A5C,?,00786AAC,?,?,?,Runtime Error!Program: ), ref: 00526D37
                                                            • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 00526D4F
                                                            • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 00526D60
                                                            • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 00526D6D
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: AddressProc$LibraryLoad
                                                            • String ID: GetActiveWindow$GetLastActivePopup$MessageBoxA$user32.dll
                                                            • API String ID: 2238633743-4044615076
                                                            • Opcode ID: 5bbd788bc0f1d66c6f9d84f3c59142d9a9ee6941fc8ae51482670f9374c33120
                                                            • Instruction ID: 1fd05ab323f4c05feef7c5f5cf9d309fc29ae15c927f24a29cb3e80a4223dd78
                                                            • Opcode Fuzzy Hash: 5bbd788bc0f1d66c6f9d84f3c59142d9a9ee6941fc8ae51482670f9374c33120
                                                            • Instruction Fuzzy Hash: D701B1B1706669AFCB119FB4ACC491B3EECBB9E7553148429B202D6162D678C800CB60
                                                            APIs
                                                            • LCMapStringW.KERNEL32(00000000,00000100,00786CEC,00000001,00000000,00000000,7556E860,007E8E84,?,?,?,0051B21D,?,?,?,00000000), ref: 00522AE6
                                                            • LCMapStringA.KERNEL32(00000000,00000100,00786CE8,00000001,00000000,00000000,?,?,0051B21D,?,?,?,00000000,00000001), ref: 00522B02
                                                            • LCMapStringA.KERNEL32(?,?,?,0051B21D,?,?,7556E860,007E8E84,?,?,?,0051B21D,?,?,?,00000000), ref: 00522B4B
                                                            • MultiByteToWideChar.KERNEL32(?,007E8E85,?,0051B21D,00000000,00000000,7556E860,007E8E84,?,?,?,0051B21D,?,?,?,00000000), ref: 00522B83
                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,?,0051B21D,?,00000000,?,?,0051B21D,?), ref: 00522BDB
                                                            • LCMapStringW.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,0051B21D,?), ref: 00522BF1
                                                            • LCMapStringW.KERNEL32(?,?,?,00000000,?,?,?,?,0051B21D,?), ref: 00522C24
                                                            • LCMapStringW.KERNEL32(?,?,?,?,?,00000000,?,?,0051B21D,?), ref: 00522C8C
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: String$ByteCharMultiWide
                                                            • String ID:
                                                            • API String ID: 352835431-0
                                                            • Opcode ID: dacb0c1051471cf6fd388c50aed219f8201c7cbd0bb8061088de9064b2f5c7a0
                                                            • Instruction ID: d0cc948c84140acb98b6bd45ca910a9c16a9811662686141c64fdafea2aaeb11
                                                            • Opcode Fuzzy Hash: dacb0c1051471cf6fd388c50aed219f8201c7cbd0bb8061088de9064b2f5c7a0
                                                            • Instruction Fuzzy Hash: 05517B36500259BFCF228F95EC85AEE7FB8FF5AB50F208519F810A11A0C3768D50EB61
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: %I64d$%lf
                                                            • API String ID: 0-1545097854
                                                            • Opcode ID: a4c15939d3e60ba9db88d579da1c1132da41a341171e7d735073e2800846d90c
                                                            • Instruction ID: a68653634a99df22c50c27c61c92b13d05d716d03379e836d9a088690611f418
                                                            • Opcode Fuzzy Hash: a4c15939d3e60ba9db88d579da1c1132da41a341171e7d735073e2800846d90c
                                                            • Instruction Fuzzy Hash: 0F516C7A5052424BD738D524BC85AEF73C4EBC0310FE08A2EFA59D21D1DE79DE458392
                                                            APIs
                                                            • GetEnvironmentStringsW.KERNEL32(?,00000000,?,?,?,?,005194FF), ref: 0051EFD2
                                                            • GetEnvironmentStrings.KERNEL32(?,00000000,?,?,?,?,005194FF), ref: 0051EFE6
                                                            • GetEnvironmentStringsW.KERNEL32(?,00000000,?,?,?,?,005194FF), ref: 0051F012
                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,005194FF), ref: 0051F04A
                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,005194FF), ref: 0051F06C
                                                            • FreeEnvironmentStringsW.KERNEL32(00000000,?,00000000,?,?,?,?,005194FF), ref: 0051F085
                                                            • GetEnvironmentStrings.KERNEL32(?,00000000,?,?,?,?,005194FF), ref: 0051F098
                                                            • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0051F0D6
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: EnvironmentStrings$ByteCharFreeMultiWide
                                                            • String ID:
                                                            • API String ID: 1823725401-0
                                                            • Opcode ID: 02e009e722cb92e025544a8c68ff588aa727541fdaf250bcd90f41dbbbe544cd
                                                            • Instruction ID: c0589fd409f2f3df51a92e49188fb87810200bc638d711211aa39fd102873a11
                                                            • Opcode Fuzzy Hash: 02e009e722cb92e025544a8c68ff588aa727541fdaf250bcd90f41dbbbe544cd
                                                            • Instruction Fuzzy Hash: 8531C2765052556FF7307B786C8C8BABE9CFA8D3587160939F587D3203E6219CC093A1
                                                            APIs
                                                            • GetStringTypeW.KERNEL32(00000001,00786CEC,00000001,?,7556E860,007E8E84,?,?,0051B21D,?,?,?,00000000,00000001), ref: 005262B7
                                                            • GetStringTypeA.KERNEL32(00000000,00000001,00786CE8,00000001,?,?,0051B21D,?,?,?,00000000,00000001), ref: 005262D1
                                                            • GetStringTypeA.KERNEL32(?,?,?,?,0051B21D,7556E860,007E8E84,?,?,0051B21D,?,?,?,00000000,00000001), ref: 00526305
                                                            • MultiByteToWideChar.KERNEL32(?,007E8E85,?,?,00000000,00000000,7556E860,007E8E84,?,?,0051B21D,?,?,?,00000000,00000001), ref: 0052633D
                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,?,?,?,?,?,0051B21D,?), ref: 00526393
                                                            • GetStringTypeW.KERNEL32(?,?,00000000,0051B21D,?,?,?,?,?,?,0051B21D,?), ref: 005263A5
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: StringType$ByteCharMultiWide
                                                            • String ID:
                                                            • API String ID: 3852931651-0
                                                            • Opcode ID: d993aebb12c19084d88c8eb77df1a5ea15e8725339c82150330d2ce18ac7f841
                                                            • Instruction ID: 4edba7cee309c19a591f88a8a3a9e3b37e324c4e7450542a6db79335f7785e18
                                                            • Opcode Fuzzy Hash: d993aebb12c19084d88c8eb77df1a5ea15e8725339c82150330d2ce18ac7f841
                                                            • Instruction Fuzzy Hash: E8417976541269AFCF219F94EC85AEE3F78FF1A750F104825F911E6290C7358950EBA0
                                                            APIs
                                                            • TlsGetValue.KERNEL32(007E4BBC,007E4BAC,00000000,?,007E4BBC,?,00535420,007E4BAC,00000000,?,00000000,00534E37,00534726,00534E53,00530257,005314FF), ref: 005351C3
                                                            • EnterCriticalSection.KERNEL32(007E4BD8,00000010,?,007E4BBC,?,00535420,007E4BAC,00000000,?,00000000,00534E37,00534726,00534E53,00530257,005314FF), ref: 00535212
                                                            • LeaveCriticalSection.KERNEL32(007E4BD8,00000000,?,007E4BBC,?,00535420,007E4BAC,00000000,?,00000000,00534E37,00534726,00534E53,00530257,005314FF), ref: 00535225
                                                            • LocalAlloc.KERNEL32(00000000,00000004,?,007E4BBC,?,00535420,007E4BAC,00000000,?,00000000,00534E37,00534726,00534E53,00530257,005314FF), ref: 0053523B
                                                            • LocalReAlloc.KERNEL32(?,00000004,00000002,?,007E4BBC,?,00535420,007E4BAC,00000000,?,00000000,00534E37,00534726,00534E53,00530257,005314FF), ref: 0053524D
                                                            • TlsSetValue.KERNEL32(007E4BBC,00000000), ref: 00535289
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: AllocCriticalLocalSectionValue$EnterLeave
                                                            • String ID:
                                                            • API String ID: 4117633390-0
                                                            • Opcode ID: d2e95ae2ef2ef3d821ceebb5219c940d977e2d958ca7829ce3638881d26da321
                                                            • Instruction ID: 21eade69733e7d3277c5b56e3e78339b64d90ca770f600d9d7818ec89ea6a954
                                                            • Opcode Fuzzy Hash: d2e95ae2ef2ef3d821ceebb5219c940d977e2d958ca7829ce3638881d26da321
                                                            • Instruction Fuzzy Hash: 1D317C79200A05AFD724DF54D849F67BBA8FB85350F008A29F456C7650E770E808CB60
                                                            APIs
                                                            • GetVersionExA.KERNEL32 ref: 0051F3BF
                                                            • GetEnvironmentVariableA.KERNEL32(__MSVCRT_HEAP_SELECT,?,00001090), ref: 0051F3F4
                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0051F454
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: EnvironmentFileModuleNameVariableVersion
                                                            • String ID: __GLOBAL_HEAP_SELECTED$__MSVCRT_HEAP_SELECT
                                                            • API String ID: 1385375860-4131005785
                                                            • Opcode ID: 3572ed412c3de3729bc9666afe9c2b52ec3064a96b630d0086407a93b084e5ed
                                                            • Instruction ID: 740eebfe5d8cb3ab2d153533bc8b108ae9bdc9ad3b51f7a8dff350b003ca6f1c
                                                            • Opcode Fuzzy Hash: 3572ed412c3de3729bc9666afe9c2b52ec3064a96b630d0086407a93b084e5ed
                                                            • Instruction Fuzzy Hash: CD3137729412886DFF31D674AC85ADF3F68BB16308F1448F9E085D6143E6B58ECACB11
                                                            APIs
                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?), ref: 00535D0D
                                                              • Part of subcall function 00535DF9: lstrlenA.KERNEL32(00000104,00000000,?,00535D3D), ref: 00535E30
                                                            • lstrcpyA.KERNEL32(?,.HLP,?,?,00000104), ref: 00535DAE
                                                            • lstrcatA.KERNEL32(?,.INI,?,?,00000104), ref: 00535DDB
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: FileModuleNamelstrcatlstrcpylstrlen
                                                            • String ID: .HLP$.INI
                                                            • API String ID: 2421895198-3011182340
                                                            • Opcode ID: c963b38409462e466f121ddde57f05ff8ad1770978e9df3e0d1c7463e6fdc56e
                                                            • Instruction ID: eeb465950ba8c55c889ec61d356fcb768b2d3021991728b3f1ea5c113f635d5b
                                                            • Opcode Fuzzy Hash: c963b38409462e466f121ddde57f05ff8ad1770978e9df3e0d1c7463e6fdc56e
                                                            • Instruction Fuzzy Hash: AB3145B64047159FDB21EB74D889BC6BBFCBB14300F104D6AE19AD2151EB70AA84CF60
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9ba6db1b9f5f1b75eadc7581a07f1651c588ebb33f20b14ba471431f925f09aa
                                                            • Instruction ID: 9c3fc0481d2632eefff3cfa1ca5a8782aae47521f90d3be8cb1c49ac8152dd6c
                                                            • Opcode Fuzzy Hash: 9ba6db1b9f5f1b75eadc7581a07f1651c588ebb33f20b14ba471431f925f09aa
                                                            • Instruction Fuzzy Hash: 9BC1A3715142069FC710DF29D88196BB7F8EF96718F04492EF856D7301EB38E906CBAA
                                                            APIs
                                                            • GetStartupInfoA.KERNEL32(?), ref: 0051F147
                                                            • GetFileType.KERNEL32(?,?,00000000), ref: 0051F1F2
                                                            • GetStdHandle.KERNEL32(-000000F6,?,00000000), ref: 0051F255
                                                            • GetFileType.KERNEL32(00000000,?,00000000), ref: 0051F263
                                                            • SetHandleCount.KERNEL32 ref: 0051F29A
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: FileHandleType$CountInfoStartup
                                                            • String ID:
                                                            • API String ID: 1710529072-0
                                                            • Opcode ID: 8804967d421623b69b9d306bc46cd38db62f1c5f72f36c0dd336e487dde062d5
                                                            • Instruction ID: 322cbd2f009fa3171bacede9f164a3c486178c07cef8b92d1643dc5bb4b78316
                                                            • Opcode Fuzzy Hash: 8804967d421623b69b9d306bc46cd38db62f1c5f72f36c0dd336e487dde062d5
                                                            • Instruction Fuzzy Hash: 71515739604681DFE720CB68DC887A97FE1FB65324F248A38D566DB2E1DB308985C701
                                                            APIs
                                                            • GetLastError.KERNEL32(00000103,7FFFFFFF,0051B812,0051E127,00000000,?,?,00000000,00000001), ref: 0051F30E
                                                            • TlsGetValue.KERNEL32(?,?,00000000,00000001), ref: 0051F31C
                                                            • SetLastError.KERNEL32(00000000,?,?,00000000,00000001), ref: 0051F368
                                                              • Part of subcall function 0051BC06: HeapAlloc.KERNEL32(00000008,?,00000000,00000000,00000001,0051F331,00000001,00000074,?,?,00000000,00000001), ref: 0051BCFC
                                                            • TlsSetValue.KERNEL32(00000000,?,?,00000000,00000001), ref: 0051F340
                                                            • GetCurrentThreadId.KERNEL32 ref: 0051F351
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: ErrorLastValue$AllocCurrentHeapThread
                                                            • String ID:
                                                            • API String ID: 2020098873-0
                                                            • Opcode ID: ba0eee6bd67abeebd2bfe8a622b8f833cdd97f349b4afab7b6c177c9f86c6af2
                                                            • Instruction ID: da6090704ecb1498fae0a8860f9cea104ae879c4dfebedadfbba4df1cc3f9846
                                                            • Opcode Fuzzy Hash: ba0eee6bd67abeebd2bfe8a622b8f833cdd97f349b4afab7b6c177c9f86c6af2
                                                            • Instruction Fuzzy Hash: D9F0963A6006226BE6312B74BC0D59A3E51BF81771B244525F992E52F1DF348881A7A0
                                                            APIs
                                                            • EnterCriticalSection.KERNEL32(007E4D70,?,00000000,?,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53), ref: 00536130
                                                            • InitializeCriticalSection.KERNEL32(00000000,?,00000000,?,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53), ref: 00536142
                                                            • LeaveCriticalSection.KERNEL32(007E4D70,?,00000000,?,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53), ref: 0053614B
                                                            • EnterCriticalSection.KERNEL32(00000000,00000000,?,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53,00530257), ref: 0053615D
                                                              • Part of subcall function 00536062: GetVersion.KERNEL32(?,00536105,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53,00530257,005314FF), ref: 00536075
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$Enter$InitializeLeaveVersion
                                                            • String ID: pM~
                                                            • API String ID: 1193629340-1507515441
                                                            • Opcode ID: b160592cc84e1923a85c5fb0b19678a28b52c5988244365266bc818e4c248cdb
                                                            • Instruction ID: 67943f62e31b5e5d1261fbedaf45c03437b917f364874310fb72425bab49e23c
                                                            • Opcode Fuzzy Hash: b160592cc84e1923a85c5fb0b19678a28b52c5988244365266bc818e4c248cdb
                                                            • Instruction Fuzzy Hash: BAF04F7650224AEFCB10DFA5ECC4956BB6DFB18316B01803AF74596021D738A465CA58
                                                            APIs
                                                            • wsprintfA.USER32 ref: 10027B78
                                                            • MessageBoxA.USER32(00000000,?,error,00000010), ref: 10027B8F
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Messagewsprintf
                                                            • String ID: error$program internal error number is %d. %s
                                                            • API String ID: 300413163-3752934751
                                                            • Opcode ID: 9b981b78a64c18401d7889df049e23280723fff9be08447d19cff6f5f57e3dd4
                                                            • Instruction ID: e1549d366f44cd83cf328da68a9c66535f66093051f9031b2c984319b6cde580
                                                            • Opcode Fuzzy Hash: 9b981b78a64c18401d7889df049e23280723fff9be08447d19cff6f5f57e3dd4
                                                            • Instruction Fuzzy Hash: B9E092755002006BE344EBA4ECAAFAA33A8E708701FC0085EF34981180EBB1A9548616
                                                            APIs
                                                            • HeapAlloc.KERNEL32(00000000,00002020,007A71D0,007A71D0,?,?,00523DC8,00000000,00000010,00000000,00000009,00000009,?,0051AE51,00000010,00000000), ref: 0052391D
                                                            • VirtualAlloc.KERNEL32(00000000,00400000,00002000,00000004,?,?,00523DC8,00000000,00000010,00000000,00000009,00000009,?,0051AE51,00000010,00000000), ref: 00523941
                                                            • VirtualAlloc.KERNEL32(00000000,00010000,00001000,00000004,?,?,00523DC8,00000000,00000010,00000000,00000009,00000009,?,0051AE51,00000010,00000000), ref: 0052395B
                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00523DC8,00000000,00000010,00000000,00000009,00000009,?,0051AE51,00000010,00000000,?), ref: 00523A1C
                                                            • HeapFree.KERNEL32(00000000,00000000,?,?,00523DC8,00000000,00000010,00000000,00000009,00000009,?,0051AE51,00000010,00000000,?,00000000), ref: 00523A33
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: AllocVirtual$FreeHeap
                                                            • String ID:
                                                            • API String ID: 714016831-0
                                                            • Opcode ID: 80afa1d8db8af756db37550e04db8b69799d4bea7613117a64f4cd1e3919ed15
                                                            • Instruction ID: d23a8818f8f5d15d96426a6c491ad2d715f2af2a784987dae2190a870e9d18fb
                                                            • Opcode Fuzzy Hash: 80afa1d8db8af756db37550e04db8b69799d4bea7613117a64f4cd1e3919ed15
                                                            • Instruction Fuzzy Hash: 6C3131716017159FD3208F28EC80B21BFE0FBC6B50F108639E895AB2D0E7B8A940CB08
                                                            APIs
                                                            • malloc.MSVCRT ref: 10029FB3
                                                            • LCMapStringA.KERNEL32(00000804,00400000,?,?,00000000,?,?,?,?,?,000009DC,00000000,?,10028774,00000001,?), ref: 10029FE7
                                                            • free.MSVCRT ref: 10029FF6
                                                            • free.MSVCRT ref: 1002A014
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: free$Stringmalloc
                                                            • String ID:
                                                            • API String ID: 3576809655-0
                                                            • Opcode ID: 3d87b46e14f2d497d9d28619afb4a5b0de044c8a0172bd5c8dfa7591265ad328
                                                            • Instruction ID: fe1f6c240ce4a888f48c4ee73cb5f64fbc811d22bf13276520b53d25543597c8
                                                            • Opcode Fuzzy Hash: 3d87b46e14f2d497d9d28619afb4a5b0de044c8a0172bd5c8dfa7591265ad328
                                                            • Instruction Fuzzy Hash: 2311D27A2042042BD348DA78AC45E7BB3D9DBC5265FA0463EF226D22C1EE71ED094365
                                                            APIs
                                                            • GetVersion.KERNEL32 ref: 0051948F
                                                              • Part of subcall function 0051F4E8: HeapCreate.KERNEL32(00000000,00001000,00000000,005194C7,00000001), ref: 0051F4F9
                                                              • Part of subcall function 0051F4E8: HeapDestroy.KERNEL32 ref: 0051F538
                                                            • GetCommandLineA.KERNEL32 ref: 005194EF
                                                            • GetStartupInfoA.KERNEL32(?), ref: 0051951A
                                                            • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 0051953D
                                                              • Part of subcall function 00519596: ExitProcess.KERNEL32 ref: 005195B3
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: Heap$CommandCreateDestroyExitHandleInfoLineModuleProcessStartupVersion
                                                            • String ID:
                                                            • API String ID: 2057626494-0
                                                            • Opcode ID: 9ebc7757549c5b5fdd25bc12325ab7f3c421a56d948ddadbbed1891eb21730ce
                                                            • Instruction ID: d48d32dc2e69bc8c380e07880079c2db0a14c01221ffb9da2e5d7503fec6d90f
                                                            • Opcode Fuzzy Hash: 9ebc7757549c5b5fdd25bc12325ab7f3c421a56d948ddadbbed1891eb21730ce
                                                            • Instruction Fuzzy Hash: 5D2194B59413569FFB14EFA5EC5AAED7FA8FF98700F104419F801AA291DB784980CB60
                                                            APIs
                                                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000020,00000000,00000000,00000000,80000005), ref: 10028DC8
                                                            • WriteFile.KERNEL32(00000000,?,?,?,00000000,1002C201,?,0000026C,?,?,?,?,?,?,-00000008,1002C1F9), ref: 10028E07
                                                            • CloseHandle.KERNEL32(00000000,?,0000026C,?,?,?,?,?,?,-00000008,1002C1F9,00000000), ref: 10028E1A
                                                            • CloseHandle.KERNEL32(00000000,1002C201,?,0000026C,?,?,?,?,?,?,-00000008,1002C1F9,00000000), ref: 10028E35
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2721914859.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: CloseFileHandle$CreateWrite
                                                            • String ID:
                                                            • API String ID: 3602564925-0
                                                            • Opcode ID: f9af3b4438a18f4fcfa420cea5e243ba5770887f090d6cd41c32e5e75a4bd746
                                                            • Instruction ID: f6076fed0b983a52129b8cb4bf2c1cdfe7202da6017c1e667b93af5c44e6f27f
                                                            • Opcode Fuzzy Hash: f9af3b4438a18f4fcfa420cea5e243ba5770887f090d6cd41c32e5e75a4bd746
                                                            • Instruction Fuzzy Hash: 39118E36201301ABE710DF18ECC5F6BB7E8FB84714F550919FA6497290D370E90E8B66
                                                            APIs
                                                            • GetCPInfo.KERNEL32(?,00000000), ref: 0051E673
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: Info
                                                            • String ID: $
                                                            • API String ID: 1807457897-3032137957
                                                            • Opcode ID: cc868e347b92da634eb937fafac418430455a8e68f9ad9b8e241234bebb79f45
                                                            • Instruction ID: fe7fe4fd7e7806078beb07309a765864dc3cd7fbb91048f2e362ebbb3d9f8387
                                                            • Opcode Fuzzy Hash: cc868e347b92da634eb937fafac418430455a8e68f9ad9b8e241234bebb79f45
                                                            • Instruction Fuzzy Hash: 594136310052D85AFB168714DD8BFFA7FA9FF1A710F1404E5DA4ACB1D3C2294A849BA3
                                                            APIs
                                                              • Part of subcall function 0051C3AC: RaiseException.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00519549,00000000), ref: 0051C3DA
                                                            • __EH_prolog.LIBCMT ref: 0052959B
                                                            • lstrcpynA.KERNEL32(?,?,00000104), ref: 00529688
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExceptionH_prologRaiselstrcpyn
                                                            • String ID: 00~
                                                            • API String ID: 2915105959-3016840778
                                                            • Opcode ID: 8d18cb3317a77a7cb6eee695dd16e86228a4b34e9fd1f8a737edf2e43fa56a27
                                                            • Instruction ID: 81ae26cfc8df1534b0653399ba3b088088ad6ba5aee9098f81440df2e4cbac5f
                                                            • Opcode Fuzzy Hash: 8d18cb3317a77a7cb6eee695dd16e86228a4b34e9fd1f8a737edf2e43fa56a27
                                                            • Instruction Fuzzy Hash: C04179B1640705EFD721DF69D885B9BBFE4FF4A304F10482EE59A97281C774A904CBA1
                                                            APIs
                                                            • HeapReAlloc.KERNEL32(00000000,?,00000000,00000000,00523222,00000000,00000000,00000000,0051ADF3,00000000,00000000,?,00000000,00000000,00000000), ref: 00523482
                                                            • HeapAlloc.KERNEL32(00000008,000041C4,00000000,00000000,00523222,00000000,00000000,00000000,0051ADF3,00000000,00000000,?,00000000,00000000,00000000), ref: 005234B6
                                                            • VirtualAlloc.KERNEL32(00000000,00100000,00002000,00000004), ref: 005234D0
                                                            • HeapFree.KERNEL32(00000000,?), ref: 005234E7
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: AllocHeap$FreeVirtual
                                                            • String ID:
                                                            • API String ID: 3499195154-0
                                                            • Opcode ID: f13daed7f1989bc2781c153a3d120f08413ead6a1562478e70323a1c64e8363b
                                                            • Instruction ID: 173ab0d95bd09eb436b1159a2ba2215ed1ab500eaec4264db94b0425ed0c2d8e
                                                            • Opcode Fuzzy Hash: f13daed7f1989bc2781c153a3d120f08413ead6a1562478e70323a1c64e8363b
                                                            • Instruction Fuzzy Hash: DE11BF312013519FC7619F28EC89D227FB1FB8A7247148999F25AEE1F0CBB99845CF45
                                                            APIs
                                                            • InitializeCriticalSection.KERNEL32(?,0051F2AB,?,005194D9), ref: 00521B88
                                                            • InitializeCriticalSection.KERNEL32(?,0051F2AB,?,005194D9), ref: 00521B90
                                                            • InitializeCriticalSection.KERNEL32(?,0051F2AB,?,005194D9), ref: 00521B98
                                                            • InitializeCriticalSection.KERNEL32(?,0051F2AB,?,005194D9), ref: 00521BA0
                                                            Memory Dump Source
                                                            • Source File: 00000000.00000002.2718636915.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000000.00000002.2718606091.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2718788974.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719063294.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719090699.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719118042.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719138929.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719168402.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719195464.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719218900.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007B6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719242918.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000000.00000002.2719379821.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_0_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CriticalInitializeSection
                                                            • String ID:
                                                            • API String ID: 32694325-0
                                                            • Opcode ID: b49b871d6a7617c71ca50ceb443bb2f96f8d8360548bbaa3cdd33ca8a79aee22
                                                            • Instruction ID: 5a6f4887537ab00b8a403fab33e207afd605fb238ecfa710e82116cc183222cd
                                                            • Opcode Fuzzy Hash: b49b871d6a7617c71ca50ceb443bb2f96f8d8360548bbaa3cdd33ca8a79aee22
                                                            • Instruction Fuzzy Hash: 40C00236805034EECA116B65FD0584A3F66EB8A2A13098063A104511B086651C10EFD4

                                                            Execution Graph

                                                            Execution Coverage:7.3%
                                                            Dynamic/Decrypted Code Coverage:58%
                                                            Signature Coverage:0%
                                                            Total number of Nodes:590
                                                            Total number of Limit Nodes:23
                                                            execution_graph 22838 10027c00 GetProcessHeap HeapReAlloc HeapAlloc 22841 10027008 6 API calls 22901 4b3f40 70 API calls 22842 10029610 FreeLibrary 22904 10026f15 21 API calls 22845 10027218 30 API calls 22846 10026c1e 22 API calls 22847 1001221f 70 API calls 22908 4b3f60 83 API calls 22850 10026e2e 34 API calls 22544 51ad67 22547 51ad79 22544->22547 22548 51ad76 22547->22548 22550 51ad80 22547->22550 22550->22548 22551 51ada5 22550->22551 22552 51add2 22551->22552 22555 51ae15 22551->22555 22558 51ae00 22552->22558 22569 521ba4 29 API calls 22552->22569 22554 51ae84 RtlAllocateHeap 22565 51ae07 22554->22565 22555->22558 22559 51ae37 22555->22559 22556 51ade8 22570 523151 HeapReAlloc HeapAlloc VirtualAlloc HeapFree VirtualAlloc 22556->22570 22558->22554 22558->22565 22572 521ba4 29 API calls 22559->22572 22560 51adf3 22571 51ae0c LeaveCriticalSection 22560->22571 22563 51ae3e 22573 523bf4 6 API calls 22563->22573 22565->22550 22566 51ae51 22574 51ae6b LeaveCriticalSection 22566->22574 22568 51ae5e 22568->22558 22568->22565 22569->22556 22570->22560 22571->22558 22572->22563 22573->22566 22574->22568 22910 10026f34 34 API calls 22911 10026d35 85 API calls 22575 519469 GetVersion 22607 51f4e8 HeapCreate 22575->22607 22577 5194c7 22578 5194d4 22577->22578 22579 5194cc 22577->22579 22619 51f2a5 37 API calls 22578->22619 22627 519596 8 API calls 22579->22627 22583 5194d9 22584 5194e5 22583->22584 22585 5194dd 22583->22585 22620 51f0e9 34 API calls 22584->22620 22628 519596 8 API calls 22585->22628 22588 5194ef GetCommandLineA 22621 51efb7 37 API calls 22588->22621 22591 5194ff 22629 51ed6a 49 API calls 22591->22629 22593 519509 22622 51ecb1 48 API calls 22593->22622 22595 51950e 22596 519513 GetStartupInfoA 22595->22596 22623 51ec59 48 API calls 22596->22623 22598 519525 22599 51952e 22598->22599 22600 519537 GetModuleHandleA 22599->22600 22624 528dce 22600->22624 22604 519552 22631 51eae1 36 API calls 22604->22631 22606 519563 22608 51f508 22607->22608 22609 51f53e 22607->22609 22632 51f3a0 57 API calls 22608->22632 22609->22577 22611 51f50d 22612 51f524 22611->22612 22613 51f517 22611->22613 22615 51f541 22612->22615 22634 5238fc HeapAlloc VirtualAlloc VirtualAlloc VirtualFree HeapFree 22612->22634 22633 522db5 HeapAlloc 22613->22633 22615->22577 22616 51f521 22616->22615 22618 51f532 HeapDestroy 22616->22618 22618->22609 22619->22583 22620->22588 22621->22591 22622->22595 22623->22598 22635 5314f4 22624->22635 22629->22593 22630 51dc14 32 API calls 22630->22604 22631->22606 22632->22611 22633->22616 22634->22616 22644 530252 22635->22644 22642 519549 22642->22630 22666 534e4e 22644->22666 22647 534e28 65 API calls 22648 530263 22647->22648 22649 534e28 22648->22649 22650 5353b0 65 API calls 22649->22650 22651 534e37 22650->22651 22652 531506 22651->22652 22695 535445 22651->22695 22654 535c79 SetErrorMode SetErrorMode 22652->22654 22655 534e28 65 API calls 22654->22655 22656 535c90 22655->22656 22657 534e28 65 API calls 22656->22657 22658 535c9f 22657->22658 22659 535cc5 22658->22659 22703 535cdc 22658->22703 22661 534e28 65 API calls 22659->22661 22662 535cca 22661->22662 22663 53151e 22662->22663 22722 530267 22662->22722 22665 5364a0 68 API calls 22663->22665 22665->22642 22667 534e28 65 API calls 22666->22667 22668 534e53 22667->22668 22671 5353b0 22668->22671 22672 5353e6 TlsGetValue 22671->22672 22673 5353b9 22671->22673 22675 5353f9 22672->22675 22674 5353d3 22673->22674 22692 534fb0 65 API calls 22673->22692 22682 535049 EnterCriticalSection 22674->22682 22679 530257 22675->22679 22680 53540c 22675->22680 22678 5353e4 22678->22672 22679->22647 22679->22648 22693 5351b8 65 API calls 22680->22693 22687 535068 22682->22687 22683 535124 22684 535139 LeaveCriticalSection 22683->22684 22684->22678 22685 5350a2 GlobalAlloc 22688 5350d7 22685->22688 22686 5350b5 GlobalHandle GlobalUnlock GlobalReAlloc 22686->22688 22687->22683 22687->22685 22687->22686 22689 535100 GlobalLock 22688->22689 22690 5350e5 GlobalHandle GlobalLock LeaveCriticalSection 22688->22690 22689->22683 22694 529564 65 API calls __EH_prolog 22690->22694 22692->22674 22693->22679 22694->22689 22696 53544f __EH_prolog 22695->22696 22697 53547d 22696->22697 22701 5360f5 6 API calls 22696->22701 22697->22652 22699 535466 22702 536165 LeaveCriticalSection 22699->22702 22701->22699 22702->22697 22704 534e28 65 API calls 22703->22704 22705 535cef GetModuleFileNameA 22704->22705 22733 51b437 22705->22733 22707 535d21 22739 535df9 lstrlenA lstrcpynA 22707->22739 22709 535d3d 22710 535d53 22709->22710 22744 51dbbc 29 API calls 22709->22744 22712 535d8d 22710->22712 22740 530dda 22710->22740 22714 535dc0 22712->22714 22715 535da5 lstrcpyA 22712->22715 22718 535ded 22714->22718 22719 535dcf lstrcatA 22714->22719 22746 51dbbc 29 API calls 22715->22746 22718->22659 22747 51dbbc 29 API calls 22719->22747 22723 534e28 65 API calls 22722->22723 22724 53026c 22723->22724 22725 5302c4 22724->22725 22750 534bf6 22724->22750 22725->22663 22728 535445 7 API calls 22729 5302a2 22728->22729 22730 5302af 22729->22730 22731 534e28 65 API calls 22729->22731 22732 5353b0 65 API calls 22730->22732 22731->22730 22732->22725 22734 51b445 22733->22734 22735 51b454 22733->22735 22734->22707 22748 521ba4 29 API calls 22735->22748 22737 51b45c 22749 521c05 LeaveCriticalSection 22737->22749 22739->22709 22741 534e28 65 API calls 22740->22741 22742 530de0 LoadStringA 22741->22742 22743 530dfb 22742->22743 22745 51dbbc 29 API calls 22743->22745 22744->22710 22745->22712 22746->22714 22747->22718 22748->22737 22749->22734 22751 5353b0 65 API calls 22750->22751 22752 530278 GetCurrentThreadId SetWindowsHookExA 22751->22752 22752->22728 22853 100249fb 24 API calls 22855 10026c3d 21 API calls 22172 10027c40 22173 10027c86 22172->22173 22174 10027c4d 22172->22174 22175 10027c56 22174->22175 22176 10027c5b 22174->22176 22180 10027ae0 GetModuleHandleA 22175->22180 22176->22173 22177 10027c6b IsBadReadPtr 22176->22177 22177->22173 22179 10027c78 RtlFreeHeap 22177->22179 22179->22173 22180->22176 22137 52b403 22138 52b40b 22137->22138 22139 52b417 22137->22139 22148 51937c EnterCriticalSection LeaveCriticalSection 22138->22148 22139->22138 22141 52b444 22139->22141 22145 52b27e 22141->22145 22142 52b416 22149 51ac7e 22145->22149 22148->22142 22150 51ad58 22149->22150 22151 51acac 22149->22151 22152 51acf1 22151->22152 22153 51acb6 22151->22153 22154 51ace2 22152->22154 22169 521ba4 29 API calls 22152->22169 22166 521ba4 29 API calls 22153->22166 22154->22150 22156 51ad4a RtlFreeHeap 22154->22156 22156->22150 22158 51acbd 22160 51acd7 22158->22160 22167 522e28 VirtualFree VirtualFree HeapFree 22158->22167 22159 51acfd 22161 51ad29 22159->22161 22170 523baf VirtualFree HeapFree VirtualFree 22159->22170 22168 51ace8 LeaveCriticalSection 22160->22168 22171 51ad40 LeaveCriticalSection 22161->22171 22166->22158 22167->22160 22168->22154 22169->22159 22170->22161 22171->22154 22181 10027a50 22182 10027a61 22181->22182 22183 10027a8a 22181->22183 22182->22183 22184 10027a64 22182->22184 22199 10026b52 ReleaseMutex 22183->22199 22193 10027aa0 GetProcessHeap 22184->22193 22188 10027a9b 22192 10027a85 22194 10027a6f 22193->22194 22195 10029790 22194->22195 22200 10027474 22195->22200 22198 10026b52 ReleaseMutex 22198->22192 22199->22188 22201 1002747c 22200->22201 22204 10018a96 22201->22204 22203 10027481 22203->22198 22205 10018aab 22204->22205 22208 10018ad3 22205->22208 22207 10018ab0 22207->22203 22209 10018aee 22208->22209 22255 10018eea CreateMutexA 22209->22255 22211 10018af3 22212 10018eea CreateMutexA 22211->22212 22213 10018afd HeapCreate 22212->22213 22214 10018b23 22213->22214 22215 10018b3a HeapCreate 22213->22215 22214->22215 22216 10018b60 22215->22216 22257 1000188f 22216->22257 22218 10018bc0 22263 1000b61e 22218->22263 22220 10018bdc 22221 1000188f 17 API calls 22220->22221 22222 10018c3b 22221->22222 22223 1000b61e 7 API calls 22222->22223 22224 10018c57 22223->22224 22225 1000188f 17 API calls 22224->22225 22226 10018cb6 22225->22226 22227 1000b61e 7 API calls 22226->22227 22228 10018cd2 22227->22228 22229 1000188f 17 API calls 22228->22229 22230 10018d31 22229->22230 22231 1000b61e 7 API calls 22230->22231 22232 10018d4d 22231->22232 22233 1000188f 17 API calls 22232->22233 22234 10018dac 22233->22234 22235 1000b61e 7 API calls 22234->22235 22236 10018dc8 22235->22236 22269 1000710e 22236->22269 22238 10018df2 22279 10018f34 22238->22279 22240 10018dfc 22293 100191e3 22240->22293 22242 10018e06 22305 1000ff10 22242->22305 22244 10018e37 22314 100114f9 22244->22314 22246 10018e43 22247 1000ff10 18 API calls 22246->22247 22248 10018e8f 22247->22248 22249 100114f9 18 API calls 22248->22249 22250 10018e9b 22249->22250 22320 10019f4c 22250->22320 22254 10018ecc 22254->22207 22256 10018f14 22255->22256 22256->22211 22262 100018bd 22257->22262 22258 10001ac2 22331 100283f0 22258->22331 22261 10001ae8 22261->22218 22262->22258 22358 10028090 _CIfmod 22262->22358 22264 1000b631 22263->22264 22370 1000b75c 22264->22370 22266 1000b65c 22267 1000b6cb LdrGetDllHandleEx 22266->22267 22268 1000b6ee 22267->22268 22268->22220 22270 10007121 22269->22270 22271 100071de GetVersionExA 22270->22271 22272 10007273 22271->22272 22393 10027ca0 22272->22393 22274 100072d2 22275 10007362 GetSystemInfo 22274->22275 22278 100074c6 22274->22278 22276 100073f5 22275->22276 22277 10007495 RtlGetNtVersionNumbers 22276->22277 22277->22278 22278->22238 22280 10018f4e 22279->22280 22282 10018f7e 22280->22282 22401 100289c0 22280->22401 22282->22240 22283 10018fad 22284 1000b61e 7 API calls 22283->22284 22285 10019053 22284->22285 22286 1000188f 17 API calls 22285->22286 22287 10019077 22286->22287 22288 10019081 22287->22288 22406 10006051 LdrGetProcedureAddress 22288->22406 22290 1001918a 22290->22282 22291 100190a4 22291->22290 22407 10001d56 IsBadCodePtr 22291->22407 22294 10019205 22293->22294 22296 10019212 22294->22296 22409 100188e1 22294->22409 22296->22242 22297 10019221 22414 100193c2 22297->22414 22299 100192bd 22300 100193c2 38 API calls 22299->22300 22303 10019331 22300->22303 22302 1001936a 22435 100198cc 25 API calls 22302->22435 22434 100198cc 25 API calls 22303->22434 22457 10027f20 22305->22457 22307 1000ff39 22308 10027f20 4 API calls 22307->22308 22309 1000ff58 22308->22309 22310 1000ffe0 RtlComputeCrc32 22309->22310 22311 10010003 22310->22311 22470 10010057 22311->22470 22313 10010034 22313->22244 22315 1001150f 22314->22315 22317 10011520 22314->22317 22316 1000188f 17 API calls 22315->22316 22316->22317 22318 10001d56 IsBadCodePtr 22317->22318 22319 1001161a 22318->22319 22319->22246 22321 10018ec7 22320->22321 22322 10019f74 22320->22322 22330 1001a236 47 API calls 22321->22330 22493 10019ff3 22322->22493 22326 10019fd3 22502 10007fdd 22326->22502 22328 10019fa2 22328->22326 22329 1001a0ce 21 API calls 22328->22329 22329->22328 22330->22254 22332 10028478 22331->22332 22339 1002840f 22331->22339 22333 10028483 22332->22333 22334 10028574 22332->22334 22335 10028489 22333->22335 22336 1002854f sprintf 22333->22336 22337 100285f2 22334->22337 22338 1002857b 22334->22338 22346 10028517 22335->22346 22347 100284f9 22335->22347 22348 1002858f sprintf 22335->22348 22355 1002849e 22335->22355 22357 10028674 22335->22357 22336->22355 22342 1002862a sprintf 22337->22342 22343 100285f9 22337->22343 22340 100285ce sprintf 22338->22340 22341 1002857d 22338->22341 22339->22357 22359 10028380 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22339->22359 22340->22355 22349 10028584 22341->22349 22350 100285ae sprintf 22341->22350 22342->22355 22344 10028604 sprintf 22343->22344 22343->22357 22344->22355 22361 10029dc0 6 API calls 22346->22361 22360 10028380 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22347->22360 22348->22355 22349->22348 22349->22357 22350->22355 22353 10028469 22353->22261 22354 10028508 22354->22261 22355->22357 22362 10027bb0 22355->22362 22357->22261 22358->22262 22359->22353 22360->22354 22361->22355 22363 10027bc4 RtlAllocateHeap 22362->22363 22364 10027bb9 GetProcessHeap 22362->22364 22365 10027bf5 22363->22365 22366 10027bd9 MessageBoxA 22363->22366 22364->22363 22365->22357 22369 10027b10 ExitProcess 22366->22369 22368 10027bf2 22368->22365 22369->22368 22371 1000b76f 22370->22371 22374 1000210d 22371->22374 22373 1000b7c1 22373->22266 22375 1000212e 22374->22375 22376 10002149 MultiByteToWideChar 22375->22376 22377 10002178 22376->22377 22385 100021b9 22377->22385 22386 100280c0 22377->22386 22379 100021dc 22380 1000220e MultiByteToWideChar 22379->22380 22381 10002239 22380->22381 22381->22385 22391 100286c0 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22381->22391 22383 100022ce 22383->22385 22392 100286f0 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22383->22392 22385->22373 22387 100280c9 22386->22387 22388 100280cd 22386->22388 22387->22379 22389 10027bb0 4 API calls 22388->22389 22390 100280d6 22389->22390 22390->22379 22391->22383 22392->22385 22394 10027cb1 22393->22394 22397 10027cb6 22393->22397 22400 10027ae0 GetModuleHandleA 22394->22400 22396 10027d14 22396->22274 22397->22396 22397->22397 22398 10027bb0 4 API calls 22397->22398 22399 10027cf9 22398->22399 22399->22274 22400->22397 22402 100289c9 22401->22402 22403 100289cd 22401->22403 22402->22283 22404 10027bb0 4 API calls 22403->22404 22405 100289d8 22404->22405 22405->22283 22406->22291 22408 10001d82 22407->22408 22408->22290 22410 100289c0 4 API calls 22409->22410 22411 1001890c 22410->22411 22412 10018926 GetSystemDirectoryA 22411->22412 22413 10018944 22412->22413 22413->22297 22415 100193ea 22414->22415 22436 100294c0 22415->22436 22417 10019463 22418 1001947d CopyFileA 22417->22418 22419 100194a0 22418->22419 22443 10028d40 CreateFileA 22419->22443 22421 100194da 22422 10028d40 8 API calls 22421->22422 22423 10019550 22421->22423 22422->22423 22448 10028e50 DeleteFileA 22423->22448 22425 1001959d 22449 10006495 22425->22449 22427 100195b3 22428 100195e3 RtlAllocateHeap 22427->22428 22429 10019832 22427->22429 22430 1001960e 22428->22430 22429->22299 22455 10008edd 26 API calls 22430->22455 22433 1001966e 22456 100094fb 26 API calls 22433->22456 22434->22302 22435->22296 22437 100294d1 GetTempPathA 22436->22437 22438 100294e5 22436->22438 22437->22438 22439 10029543 GetTickCount wsprintfA PathFileExistsA 22438->22439 22439->22439 22440 1002956b 22439->22440 22441 10027bb0 4 API calls 22440->22441 22442 1002957f 22441->22442 22442->22417 22444 10028d64 GetFileSize 22443->22444 22445 10028da9 22443->22445 22446 10027bb0 4 API calls 22444->22446 22445->22421 22447 10028d7d ReadFile CloseHandle 22446->22447 22447->22445 22448->22425 22451 100064ad 22449->22451 22450 1000679e 22450->22427 22451->22450 22452 1000652f RtlMoveMemory 22451->22452 22453 10006669 22452->22453 22454 10027ca0 5 API calls 22453->22454 22454->22450 22455->22433 22456->22429 22458 10027f40 22457->22458 22460 10027f4c 22458->22460 22461 10027f80 22458->22461 22459 10027feb 22459->22307 22478 100297e0 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22460->22478 22461->22459 22462 10027fc2 22461->22462 22463 10027f9b 22461->22463 22480 100297e0 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22462->22480 22479 100297e0 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22463->22479 22466 10027f76 22466->22307 22467 10027fb8 22467->22307 22469 10027fe1 22469->22307 22471 1001006f 22470->22471 22472 100283f0 16 API calls 22471->22472 22473 10010097 22472->22473 22481 10028ad0 22473->22481 22475 100100cc 22488 10028b30 22475->22488 22477 10010173 22477->22313 22478->22466 22479->22467 22480->22469 22482 10028b23 22481->22482 22483 10028ae4 22481->22483 22482->22475 22483->22482 22484 10027bb0 4 API calls 22483->22484 22485 10028afa 22484->22485 22486 10028b05 strncpy 22485->22486 22487 10028b19 22485->22487 22486->22486 22486->22487 22487->22475 22489 10028b91 22488->22489 22490 10028b45 22488->22490 22489->22477 22490->22489 22491 10027bb0 4 API calls 22490->22491 22492 10028b68 22491->22492 22492->22477 22494 1001a00d 22493->22494 22507 1001a031 22494->22507 22497 1001a0ce 22498 10027f20 4 API calls 22497->22498 22499 1001a0f7 22498->22499 22522 1001a199 22499->22522 22501 1001a16d 22501->22328 22503 100280c0 4 API calls 22502->22503 22504 1000800f 22503->22504 22533 10007db8 22504->22533 22506 10008052 22506->22321 22508 1001a047 22507->22508 22509 1001a0a1 22507->22509 22510 1000188f 17 API calls 22508->22510 22517 10004b1b 22509->22517 22512 1001a058 22510->22512 22521 100031b3 6 API calls 22512->22521 22513 10019f88 22513->22321 22513->22497 22515 1001a074 22516 1001a087 InterlockedExchange 22515->22516 22516->22509 22518 10004b2e 22517->22518 22519 10004b3d 22517->22519 22518->22513 22519->22518 22519->22519 22520 10004baa LdrInitializeThunk 22519->22520 22520->22513 22521->22515 22523 1001a209 22522->22523 22524 1001a1af 22522->22524 22525 10004b1b LdrInitializeThunk 22523->22525 22526 1000188f 17 API calls 22524->22526 22527 1001a22b 22525->22527 22528 1001a1c0 22526->22528 22527->22501 22532 100031b3 6 API calls 22528->22532 22530 1001a1dc 22531 1001a1ef InterlockedExchange 22530->22531 22531->22523 22532->22530 22534 10007dce 22533->22534 22542 10007e28 22533->22542 22535 1000188f 17 API calls 22534->22535 22538 10007ddf 22535->22538 22536 10004b1b LdrInitializeThunk 22537 10007e4a 22536->22537 22537->22506 22543 100031b3 6 API calls 22538->22543 22540 10007dfb 22541 10007e0e InterlockedExchange 22540->22541 22541->22542 22542->22536 22543->22540 22859 10027050 62 API calls 22916 10011753 DispatchMessageA CallWindowProcA 22863 1002706f 46 API calls 22922 10026d73 88 API calls 22923 10026b71 23 API calls 22864 51dc25 32 API calls 22925 1002572d 23 API calls 22927 534726 65 API calls __EH_prolog 22866 10026c7b HeapAlloc 22928 10026f7c 45 API calls 22869 51c2d4 RtlUnwind 22931 4ab3c0 67 API calls 22753 4b3bc0 22756 4b3ba0 22753->22756 22759 4ab900 22756->22759 22758 4b3bb1 22760 4ab92b 22759->22760 22761 4ab9c3 22759->22761 22763 4ab94a 22760->22763 22764 4ab953 GetProcAddress 22760->22764 22762 4abc5c 22761->22762 22765 4ab9f1 22761->22765 22814 51a0f8 6 API calls 22761->22814 22762->22758 22811 51a0f8 6 API calls 22763->22811 22769 4ab973 22764->22769 22770 4ab995 22764->22770 22777 4abb2f 22765->22777 22779 4aba1c 22765->22779 22812 4abcd0 70 API calls 22769->22812 22813 4ab8e0 35 API calls 22770->22813 22772 4ab9ad 22772->22758 22773 4abb34 LoadLibraryA 22774 4abb44 GetProcAddress 22773->22774 22773->22777 22774->22777 22776 4abb8a 22776->22762 22785 4abb9f FreeLibrary 22776->22785 22786 4abba6 22776->22786 22777->22773 22777->22776 22780 4abb76 FreeLibrary 22777->22780 22778 4abafa LoadLibraryA 22778->22776 22783 4abb07 GetProcAddress 22778->22783 22779->22778 22781 4aba48 22779->22781 22782 4aba70 22779->22782 22780->22777 22784 52b75d 32 API calls 22781->22784 22805 52b75d 22782->22805 22783->22776 22788 4abb17 22783->22788 22789 4aba54 LoadLibraryA 22784->22789 22785->22786 22793 4abc0a 22786->22793 22794 4abbb7 22786->22794 22788->22776 22791 4aba64 22789->22791 22790 4aba86 22792 52b75d 32 API calls 22790->22792 22791->22782 22791->22783 22795 4aba9a LoadLibraryA 22792->22795 22816 4abcd0 70 API calls 22793->22816 22815 4abcd0 70 API calls 22794->22815 22796 4abaaa 22795->22796 22796->22783 22799 4abaf2 22796->22799 22802 52b75d 32 API calls 22796->22802 22799->22778 22799->22783 22800 4abc35 22800->22758 22801 4abbe3 22801->22758 22803 4abae2 LoadLibraryA 22802->22803 22804 52b514 22803->22804 22804->22799 22806 52b767 __EH_prolog 22805->22806 22807 52b782 22806->22807 22808 52b786 lstrlenA 22806->22808 22817 52b6b9 22807->22817 22808->22807 22810 52b7a4 22810->22790 22811->22764 22812->22770 22813->22772 22814->22765 22815->22801 22816->22800 22818 52b6d3 22817->22818 22819 52b6cd 22817->22819 22818->22810 22821 52b381 22819->22821 22823 52b396 22821->22823 22826 52b38d 22821->22826 22822 52b39e 22828 5192ed 22822->22828 22823->22822 22825 52b3dd 22823->22825 22835 52b255 29 API calls 22825->22835 22826->22818 22836 51ccd4 22828->22836 22830 5192f7 EnterCriticalSection 22831 519315 22830->22831 22832 519346 LeaveCriticalSection 22830->22832 22837 52ad3e 29 API calls 22831->22837 22832->22826 22834 519327 22834->22832 22835->22826 22836->22830 22837->22834 22932 4b59c0 GetDeviceCaps MulDiv ReleaseDC 22870 1002708e 33 API calls 22934 10027192 59 API calls 22937 10026f9b 23 API calls 22873 10026e99 89 API calls 22876 100274b1 10 API calls 22878 1002a472 __CxxFrameHandler 22879 10026eb8 90 API calls 22880 10026cb9 23 API calls 22883 1001a595 ExitProcess GetProcessHeap RtlAllocateHeap MessageBoxA 22944 10026dc5 30 API calls 22947 10026bd6 25 API calls 22888 100270d8 28 API calls 22889 10026cd8 22 API calls 22950 10026de4 84 API calls 22954 100291f3 ??3@YAXPAX GetProcessHeap HeapFree 22955 100293f0 ??3@YAXPAX 22896 10026ef6 75 API calls 22897 10026cf7 43 API calls 22958 4b41b0 HeapFree

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1055 100193c2-10019472 call 1002748d * 3 call 100294c0 1064 10019474-1001947a call 10027487 1055->1064 1065 1001947d-1001949e CopyFileA 1055->1065 1064->1065 1067 100194a0-100194b4 call 10027499 1065->1067 1068 100194b7-100194c3 1065->1068 1067->1068 1070 100194c5 1068->1070 1071 100194ca-100194e9 call 10028d40 1068->1071 1070->1071 1076 100194f4-10019504 1071->1076 1077 100194eb-100194f1 call 10027487 1071->1077 1079 10019506 1076->1079 1080 1001950b-10019525 call 10028000 1076->1080 1077->1076 1079->1080 1084 1001952b-10019539 1080->1084 1085 1001956e-10019586 call 1000241a 1080->1085 1086 10019540-1001955f call 10028d40 1084->1086 1087 1001953b 1084->1087 1092 10019588 1085->1092 1093 1001958d-100195b5 call 10028e50 call 10006495 1085->1093 1094 10019561-10019567 call 10027487 1086->1094 1095 1001956a-1001956b 1086->1095 1087->1086 1092->1093 1102 100195d6 1093->1102 1103 100195bb-100195c9 1093->1103 1094->1095 1095->1085 1105 100195db-100195dd 1102->1105 1103->1102 1104 100195cf-100195d4 1103->1104 1104->1105 1106 100195e3-1001960c RtlAllocateHeap 1105->1106 1107 10019832-10019840 1105->1107 1108 10019625-10019688 call 10007b67 call 1002748d call 10008edd call 10027487 1106->1108 1109 1001960e-10019622 call 10027499 1106->1109 1113 10019842-10019848 call 10027487 1107->1113 1114 1001984b-10019850 1107->1114 1138 10019689-10019691 1108->1138 1109->1108 1113->1114 1115 10019852-10019858 call 10027487 1114->1115 1116 1001985b-10019882 call 10027487 * 2 1114->1116 1115->1116 1132 10019895 1116->1132 1133 10019884 1116->1133 1136 1001989b-100198bb call 10027487 * 2 1132->1136 1137 100198bd-100198c9 call 10027487 1132->1137 1135 10019886-1001988a 1133->1135 1140 10019891-10019893 1135->1140 1141 1001988c-1001988f 1135->1141 1136->1137 1143 10019822-1001982d call 100094fb 1138->1143 1144 10019697-100196a5 call 10001000 1138->1144 1140->1132 1141->1135 1143->1107 1152 100196a7-100196bb call 10027499 1144->1152 1153 100196be-100196c2 1144->1153 1152->1153 1155 100196c4-100196d8 call 10027499 1153->1155 1156 100196db-10019736 call 10001b27 call 10001000 1153->1156 1155->1156 1164 10019738-1001974c call 10027499 1156->1164 1165 1001974f-10019753 1156->1165 1164->1165 1167 10019755-10019769 call 10027499 1165->1167 1168 1001976c-100197c7 call 10001b27 call 10001000 1165->1168 1167->1168 1176 100197e0-100197e4 1168->1176 1177 100197c9-100197dd call 10027499 1168->1177 1178 100197e6-100197fa call 10027499 1176->1178 1179 100197fd-1001981d call 10007b67 1176->1179 1177->1176 1178->1179 1179->1138
                                                            APIs
                                                              • Part of subcall function 100294C0: GetTempPathA.KERNEL32(00000104,00000000,00000000,1002C201,00000264), ref: 100294DB
                                                              • Part of subcall function 100294C0: GetTickCount.KERNEL32 ref: 10029543
                                                              • Part of subcall function 100294C0: wsprintfA.USER32 ref: 10029558
                                                              • Part of subcall function 100294C0: PathFileExistsA.SHLWAPI(?), ref: 10029565
                                                            • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 10019491
                                                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00000000,00000001,?,?,?,00000000), ref: 100195FF
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: FilePath$AllocateCopyCountExistsHeapTempTickwsprintf
                                                            • String ID: @
                                                            • API String ID: 183890193-2766056989
                                                            • Opcode ID: 094b6bc326079ddd2d965c8e3793aa750dede3325ae0d73e81acd5dd6e2b6923
                                                            • Instruction ID: 886d6a9a19e72094fdb0421fea6300c5803c3cbfa718e8e798f15b8255d4c358
                                                            • Opcode Fuzzy Hash: 094b6bc326079ddd2d965c8e3793aa750dede3325ae0d73e81acd5dd6e2b6923
                                                            • Instruction Fuzzy Hash: 26D142B5E40209ABEB01DFD4DCC2F9EB7B4FF18704F540065F604BA282E776A9548B66

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1201 1000710e-10007271 call 1002748d * 5 GetVersionExA 1212 10007273-10007287 call 10027499 1201->1212 1213 1000728a-100072e2 call 10027ca0 1201->1213 1212->1213 1218 100072f3-100072f9 1213->1218 1219 100072e4 1213->1219 1220 10007300-1000734b call 10027487 1218->1220 1221 100072fb 1218->1221 1222 100072e6-100072ea 1219->1222 1227 10007351-100073f3 call 1002748d GetSystemInfo 1220->1227 1228 100077ad-100077b2 1220->1228 1221->1220 1223 100072f1 1222->1223 1224 100072ec-100072ef 1222->1224 1223->1218 1224->1222 1234 100073f5-10007409 call 10027499 1227->1234 1235 1000740c-100074c4 call 10027487 RtlGetNtVersionNumbers 1227->1235 1229 100077b7-100077f1 call 10027487 * 4 1228->1229 1234->1235 1242 100074c6-100074da call 10027499 1235->1242 1243 100074dd-10007520 1235->1243 1242->1243 1246 10007552-10007556 1243->1246 1247 10007526-1000752a 1243->1247 1253 10007630-10007634 1246->1253 1254 1000755c-10007560 1246->1254 1250 10007530-10007534 1247->1250 1251 1000754d 1247->1251 1257 10007546 1250->1257 1258 1000753a-10007541 1250->1258 1260 100077a5-100077a8 1251->1260 1255 1000778a-1000778e 1253->1255 1256 1000763a-1000763e 1253->1256 1261 10007591-10007595 1254->1261 1262 10007566-10007574 1254->1262 1255->1260 1267 10007794-10007798 1255->1267 1265 10007650-10007654 1256->1265 1266 10007644-1000764b 1256->1266 1257->1251 1258->1251 1260->1229 1263 100075c6-100075ca 1261->1263 1264 1000759b-100075a9 1261->1264 1268 10007584 1262->1268 1269 1000757a-1000757f 1262->1269 1274 100075d0-100075de 1263->1274 1275 100075fb-100075ff 1263->1275 1270 100075b9 1264->1270 1271 100075af-100075b4 1264->1271 1272 10007785 1265->1272 1273 1000765a-1000766f 1265->1273 1266->1272 1267->1260 1276 1000779e 1267->1276 1277 10007589-1000758c 1268->1277 1269->1277 1278 100075be-100075c1 1270->1278 1271->1278 1272->1260 1287 10007671-10007685 call 10027499 1273->1287 1288 10007688-1000768f 1273->1288 1279 100075e4-100075e9 1274->1279 1280 100075ee 1274->1280 1281 10007605-10007613 1275->1281 1282 1000762b 1275->1282 1276->1260 1277->1282 1278->1282 1284 100075f3-100075f6 1279->1284 1280->1284 1285 10007623 1281->1285 1286 10007619-1000761e 1281->1286 1282->1260 1284->1282 1289 10007628 1285->1289 1286->1289 1287->1288 1291 100076a1-100076a5 1288->1291 1292 10007695-1000769c 1288->1292 1289->1282 1294 100076c7 1291->1294 1295 100076ab-100076ba 1291->1295 1292->1272 1297 100076cc-100076ce 1294->1297 1295->1294 1296 100076c0-100076c5 1295->1296 1296->1297 1298 100076e0-1000771d call 10028950 1297->1298 1299 100076d4-100076db 1297->1299 1302 10007723-1000772a 1298->1302 1303 1000772f-1000776c call 10028950 1298->1303 1299->1272 1302->1272 1306 10007772-10007779 1303->1306 1307 1000777e 1303->1307 1306->1272 1307->1272
                                                            APIs
                                                            • GetVersionExA.KERNEL32(00000000,10006DE0), ref: 10007264
                                                            • GetSystemInfo.KERNEL32(00000000,?), ref: 100073E6
                                                            • RtlGetNtVersionNumbers.NTDLL(?,?,00000000), ref: 100074B7
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Version$InfoNumbersSystem
                                                            • String ID:
                                                            • API String ID: 995872648-0
                                                            • Opcode ID: 4db5fb4a3d4e00142a26ff1c95db703d9d4110d6a3e51e96ae052a8b9dbbdf6b
                                                            • Instruction ID: 6910099e4755c4c9484fada616f008788a9246664730439cfdd765e490be93a4
                                                            • Opcode Fuzzy Hash: 4db5fb4a3d4e00142a26ff1c95db703d9d4110d6a3e51e96ae052a8b9dbbdf6b
                                                            • Instruction Fuzzy Hash: 001225B5E40246DBFB00CFA8DC81799B7F0FF19364F290065E909AB345E379A951CB62

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1442 10007fdd-1000801e call 100280c0 1445 10008020-10008026 call 10027487 1442->1445 1446 10008029-10008059 call 1000241a call 10007db8 1442->1446 1445->1446 1453 10008098-1000809d 1446->1453 1454 1000805f-10008063 1446->1454 1455 100080a8-100080ab 1453->1455 1456 1000809f-100080a5 call 10027487 1453->1456 1454->1453 1457 10008069-1000806c 1454->1457 1456->1455 1460 10008075-1000807c 1457->1460 1461 10008095 1460->1461 1462 1000807e-10008092 call 10027499 1460->1462 1461->1453 1462->1461
                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Close
                                                            • String ID: `+Fw
                                                            • API String ID: 3535843008-1178111234
                                                            • Opcode ID: 76ebdb1f9ae7fad4396e4606b060dc1f1c005ed102ca8efddb9a9d5d028a9210
                                                            • Instruction ID: f7734d6dfd281f4cec539f69a8a4743609fe5589cfe20e3980177d77de103c32
                                                            • Opcode Fuzzy Hash: 76ebdb1f9ae7fad4396e4606b060dc1f1c005ed102ca8efddb9a9d5d028a9210
                                                            • Instruction Fuzzy Hash: 92112EB5D40308BBEB50DFE0DC86B9DBBB8EF05340F108069E6447A281D7B66B588B91

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1465 10018ad3-10018b21 call 10018eea * 2 HeapCreate 1471 10018b23-10018b37 call 10027499 1465->1471 1472 10018b3a-10018b5e HeapCreate 1465->1472 1471->1472 1474 10018b60-10018b74 call 10027499 1472->1474 1475 10018b77-10018b8e call 10001000 1472->1475 1474->1475 1481 10018b90-10018ba4 call 10027499 1475->1481 1482 10018ba7-10018bc8 call 1000188f 1475->1482 1481->1482 1487 10018bd3-10018be4 call 1000b61e 1482->1487 1488 10018bca-10018bd0 call 10027487 1482->1488 1493 10018be6-10018bec call 10027487 1487->1493 1494 10018bef-10018c09 call 10001000 1487->1494 1488->1487 1493->1494 1499 10018c22-10018c43 call 1000188f 1494->1499 1500 10018c0b-10018c1f call 10027499 1494->1500 1505 10018c45-10018c4b call 10027487 1499->1505 1506 10018c4e-10018c5f call 1000b61e 1499->1506 1500->1499 1505->1506 1511 10018c61-10018c67 call 10027487 1506->1511 1512 10018c6a-10018c84 call 10001000 1506->1512 1511->1512 1517 10018c86-10018c9a call 10027499 1512->1517 1518 10018c9d-10018cbe call 1000188f 1512->1518 1517->1518 1523 10018cc0-10018cc6 call 10027487 1518->1523 1524 10018cc9-10018cda call 1000b61e 1518->1524 1523->1524 1529 10018ce5-10018cff call 10001000 1524->1529 1530 10018cdc-10018ce2 call 10027487 1524->1530 1535 10018d01-10018d15 call 10027499 1529->1535 1536 10018d18-10018d39 call 1000188f 1529->1536 1530->1529 1535->1536 1541 10018d44-10018d55 call 1000b61e 1536->1541 1542 10018d3b-10018d41 call 10027487 1536->1542 1547 10018d60-10018d7a call 10001000 1541->1547 1548 10018d57-10018d5d call 10027487 1541->1548 1542->1541 1553 10018d93-10018db4 call 1000188f 1547->1553 1554 10018d7c-10018d90 call 10027499 1547->1554 1548->1547 1559 10018db6-10018dbc call 10027487 1553->1559 1560 10018dbf-10018dd0 call 1000b61e 1553->1560 1554->1553 1559->1560 1565 10018dd2-10018dd8 call 10027487 1560->1565 1566 10018ddb-10018e4b call 10006453 call 1000710e call 10018f34 call 100191e3 call 10019edc call 1000ff10 call 100114f9 1560->1566 1565->1566 1583 10018e56-10018ea3 call 10019edc call 1000ff10 call 100114f9 1566->1583 1584 10018e4d-10018e53 call 10027487 1566->1584 1593 10018ea5-10018eab call 10027487 1583->1593 1594 10018eae-10018ec2 call 10019f4c 1583->1594 1584->1583 1593->1594 1598 10018ec7-10018ee9 call 1001a236 1594->1598
                                                            APIs
                                                              • Part of subcall function 10018EEA: CreateMutexA.KERNEL32(00000000,00000000,00000000,?,10018AF3), ref: 10018F05
                                                            • HeapCreate.KERNEL32(00000000,00000000,00000000), ref: 10018B14
                                                            • HeapCreate.KERNEL32(00040000,00000000,00000000), ref: 10018B51
                                                              • Part of subcall function 1000FF10: RtlComputeCrc32.NTDLL(00000000,00000001,00000000), ref: 1000FFF4
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Create$Heap$ComputeCrc32Mutex
                                                            • String ID:
                                                            • API String ID: 3311811139-0
                                                            • Opcode ID: 9a351e1243e265833069ffbda416112d0eb9d2fee80185d79aac6a55443b64bb
                                                            • Instruction ID: 66fc46a93c8d8d126791b072413d70454ec7258938680aadaad6e332e46fbde2
                                                            • Opcode Fuzzy Hash: 9a351e1243e265833069ffbda416112d0eb9d2fee80185d79aac6a55443b64bb
                                                            • Instruction Fuzzy Hash: B8B10CB5E00309ABEB10EFE4DCC2B9E77B8FB14340F504465E618EB246E775AB448B52
                                                            APIs
                                                            • InterlockedExchange.KERNEL32(1002D511,00000000), ref: 1001A1FA
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExchangeInterlocked
                                                            • String ID:
                                                            • API String ID: 367298776-0
                                                            • Opcode ID: fdea1bf63a2f3fbf83a69b9166c7a3f248e31975ffa5506ce454b9bb650ff928
                                                            • Instruction ID: 8b03ad6f155dc1ffa3c952e4c0ec4cfc85cd69f7d418c3f1b48ca094e25b3ce2
                                                            • Opcode Fuzzy Hash: fdea1bf63a2f3fbf83a69b9166c7a3f248e31975ffa5506ce454b9bb650ff928
                                                            • Instruction Fuzzy Hash: EF012975D04319A7DB00EFD49C82F9E77B9EB05340F404066E50466151D775DB949B92
                                                            APIs
                                                            • CreateMutexA.KERNEL32(00000000,00000000,00000000,?,10018AF3), ref: 10018F05
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: CreateMutex
                                                            • String ID:
                                                            • API String ID: 1964310414-0
                                                            • Opcode ID: 8e252e712528da66640590098dfb9258a448d5e56a455f4eb85160379f0f4c55
                                                            • Instruction ID: b5123a5caac3b4bfff5d25017b882f5dc189a7960400f6af0356bf2a3b5a090f
                                                            • Opcode Fuzzy Hash: 8e252e712528da66640590098dfb9258a448d5e56a455f4eb85160379f0f4c55
                                                            • Instruction Fuzzy Hash: 49E01270E95308F7E120AA505D03B29B635D70AB11F609055BE083E1C1D5B19A156696

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 896 4ab900-4ab925 897 4ab92b-4ab936 896->897 898 4ab9c3-4ab9d2 896->898 899 4ab938-4ab942 897->899 900 4ab945-4ab948 897->900 901 4ab9d8-4ab9e8 898->901 902 4abc7f-4abc90 898->902 899->900 903 4ab94a-4ab95b call 51a0f8 900->903 904 4ab95d 900->904 905 4ab9ea-4ab9f4 call 51a0f8 901->905 906 4ab9f9-4aba16 call 498fe0 901->906 909 4ab95f-4ab971 GetProcAddress 903->909 904->909 905->906 918 4abb2f 906->918 919 4aba1c-4aba2f call 51b110 906->919 913 4ab973-4ab9a1 call 4b5080 call 4abcd0 call 52b514 909->913 914 4ab9a6-4ab9c0 call 4ab8e0 909->914 913->914 921 4abb34-4abb42 LoadLibraryA 918->921 932 4abafa-4abb01 LoadLibraryA 919->932 933 4aba35-4aba46 919->933 924 4abb7f-4abb88 921->924 925 4abb44-4abb52 GetProcAddress 921->925 924->921 928 4abb8a-4abb95 924->928 929 4abb6a-4abb74 925->929 930 4abb54-4abb5f 925->930 938 4abb9b-4abb9d 928->938 939 4abc5c-4abc5e 928->939 929->928 934 4abb76-4abb7d FreeLibrary 929->934 930->929 941 4abb61-4abb67 930->941 932->928 940 4abb07-4abb15 GetProcAddress 932->940 936 4aba48-4aba66 call 52b75d LoadLibraryA call 52b514 933->936 937 4aba70-4ababd call 52b75d * 2 LoadLibraryA call 52b514 * 2 933->937 934->924 936->940 962 4aba6c 936->962 937->940 976 4ababf-4abad0 937->976 943 4abb9f-4abba0 FreeLibrary 938->943 944 4abba6-4abbb5 call 498fe0 938->944 946 4abc60-4abc6b 939->946 947 4abc76-4abc7c 939->947 940->928 948 4abb17-4abb22 940->948 941->929 943->944 958 4abc0a-4abc59 call 4b5080 call 4abcd0 call 52b514 944->958 959 4abbb7-4abc07 call 4b5080 call 4abcd0 call 52b514 944->959 946->947 952 4abc6d-4abc73 946->952 947->902 948->928 953 4abb24-4abb2d 948->953 952->947 953->928 962->937 977 4abaf2-4abaf4 976->977 978 4abad2-4abaed call 52b75d LoadLibraryA call 52b514 976->978 977->940 982 4abaf6 977->982 978->977 982->932
                                                            APIs
                                                            • GetProcAddress.KERNEL32(00000000,007A59F4), ref: 004AB967
                                                            • LoadLibraryA.KERNEL32(?,?,007B60F8), ref: 004ABA57
                                                            • LoadLibraryA.KERNEL32(?,?), ref: 004ABA9D
                                                            • LoadLibraryA.KERNEL32(?,?,007B6000,?), ref: 004ABAE5
                                                            • LoadLibraryA.KERNEL32(?), ref: 004ABAFB
                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 004ABB0D
                                                            • FreeLibrary.KERNEL32(00000000), ref: 004ABBA0
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: Library$Load$AddressProc$Free
                                                            • String ID: |Zy
                                                            • API String ID: 3120990465-3408344160
                                                            • Opcode ID: 61b6b9daa07b246d124c0a139ab8a9d8fb3883cb81ebfc801211c624a59d3a5c
                                                            • Instruction ID: c3518b32ba2be56fa16c62acadcef31c842283b1b911c52ccc547bc094c7ab36
                                                            • Opcode Fuzzy Hash: 61b6b9daa07b246d124c0a139ab8a9d8fb3883cb81ebfc801211c624a59d3a5c
                                                            • Instruction Fuzzy Hash: BFA1B2B1600712ABD710DF64C885FABB7A8FF9A314F04461EF85597342DB38A905CBE5

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 985 535049-535066 EnterCriticalSection 986 535075-53507a 985->986 987 535068-53506f 985->987 989 535097-5350a0 986->989 990 53507c-53507f 986->990 987->986 988 53512e-535131 987->988 991 535133-535136 988->991 992 535139-53515a LeaveCriticalSection 988->992 994 5350a2-5350b3 GlobalAlloc 989->994 995 5350b5-5350d1 GlobalHandle GlobalUnlock GlobalReAlloc 989->995 993 535082-535085 990->993 991->992 996 535087-53508d 993->996 997 53508f-535091 993->997 998 5350d7-5350e3 994->998 995->998 996->993 996->997 997->988 997->989 999 535100-53512d GlobalLock call 51cd90 998->999 1000 5350e5-5350fb GlobalHandle GlobalLock LeaveCriticalSection call 529564 998->1000 999->988 1000->999
                                                            APIs
                                                            • EnterCriticalSection.KERNEL32(007E4BD8,007E4BAC,00000000,?,007E4BBC,007E4BBC,005353E4,?,00000000,00534E37,00534726,00534E53,00530257,005314FF,?,00000000), ref: 00535058
                                                            • GlobalAlloc.KERNEL32(00002002,00000000,?,?,007E4BBC,007E4BBC,005353E4,?,00000000,00534E37,00534726,00534E53,00530257,005314FF,?,00000000), ref: 005350AD
                                                            • GlobalHandle.KERNEL32(00A344C0), ref: 005350B6
                                                            • GlobalUnlock.KERNEL32(00000000), ref: 005350BF
                                                            • GlobalReAlloc.KERNEL32(00000000,00000000,00002002), ref: 005350D1
                                                            • GlobalHandle.KERNEL32(00A344C0), ref: 005350E8
                                                            • GlobalLock.KERNEL32(00000000), ref: 005350EF
                                                            • LeaveCriticalSection.KERNEL32(00519549,?,?,007E4BBC,007E4BBC,005353E4,?,00000000,00534E37,00534726,00534E53,00530257,005314FF,?,00000000), ref: 005350F5
                                                            • GlobalLock.KERNEL32(00000000), ref: 00535104
                                                            • LeaveCriticalSection.KERNEL32(?), ref: 0053514D
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: Global$CriticalSection$AllocHandleLeaveLock$EnterUnlock
                                                            • String ID:
                                                            • API String ID: 2667261700-0
                                                            • Opcode ID: cecdb72f3c0fc0aa639791d8fe7ffa28d50368e75c1507160a4c1949cfd975af
                                                            • Instruction ID: 4d0aa7751e6820c00618dacccc41a4af576bd5daa2e652948920a5211e8bd625
                                                            • Opcode Fuzzy Hash: cecdb72f3c0fc0aa639791d8fe7ffa28d50368e75c1507160a4c1949cfd975af
                                                            • Instruction Fuzzy Hash: 21314F752007069FD7259F68DC89A2ABFE9FB44301F004A2DF992D7761E772E848CB50

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1004 535cdc-535d45 call 534e28 GetModuleFileNameA call 51b437 call 535df9 1011 535d47-535d54 call 51dbbc 1004->1011 1012 535d5a-535d5d 1004->1012 1011->1012 1014 535d91-535da3 1012->1014 1015 535d5f-535d70 call 530dda 1012->1015 1017 535dc6-535dcd 1014->1017 1018 535da5-535dc5 lstrcpyA call 51dbbc 1014->1018 1020 535d75-535d77 1015->1020 1022 535df4-535df8 1017->1022 1023 535dcf-535dee lstrcatA call 51dbbc 1017->1023 1018->1017 1024 535d82 1020->1024 1025 535d79-535d80 1020->1025 1023->1022 1028 535d88-535d8e call 51dbbc 1024->1028 1025->1028 1028->1014
                                                            APIs
                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?), ref: 00535D0D
                                                              • Part of subcall function 00535DF9: lstrlenA.KERNEL32(00000104,00000000,?,00535D3D), ref: 00535E30
                                                            • lstrcpyA.KERNEL32(?,.HLP,?,?,00000104), ref: 00535DAE
                                                            • lstrcatA.KERNEL32(?,.INI,?,?,00000104), ref: 00535DDB
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: FileModuleNamelstrcatlstrcpylstrlen
                                                            • String ID: .HLP$.INI
                                                            • API String ID: 2421895198-3011182340
                                                            • Opcode ID: c963b38409462e466f121ddde57f05ff8ad1770978e9df3e0d1c7463e6fdc56e
                                                            • Instruction ID: eeb465950ba8c55c889ec61d356fcb768b2d3021991728b3f1ea5c113f635d5b
                                                            • Opcode Fuzzy Hash: c963b38409462e466f121ddde57f05ff8ad1770978e9df3e0d1c7463e6fdc56e
                                                            • Instruction Fuzzy Hash: AB3145B64047159FDB21EB74D889BC6BBFCBB14300F104D6AE19AD2151EB70AA84CF60

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1032 100294c0-100294cf 1033 100294d1-100294e3 GetTempPathA 1032->1033 1034 100294eb-10029511 1032->1034 1035 10029513-1002952c 1033->1035 1036 100294e5-100294e9 1033->1036 1034->1035 1037 10029531-1002953d 1035->1037 1038 1002952e 1035->1038 1036->1035 1039 10029543-10029569 GetTickCount wsprintfA PathFileExistsA 1037->1039 1038->1037 1039->1039 1040 1002956b-100295b3 call 10027bb0 1039->1040
                                                            APIs
                                                            • GetTempPathA.KERNEL32(00000104,00000000,00000000,1002C201,00000264), ref: 100294DB
                                                            • GetTickCount.KERNEL32 ref: 10029543
                                                            • wsprintfA.USER32 ref: 10029558
                                                            • PathFileExistsA.SHLWAPI(?), ref: 10029565
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Path$CountExistsFileTempTickwsprintf
                                                            • String ID: %s%x.tmp
                                                            • API String ID: 3843276195-78920241
                                                            • Opcode ID: 2e5e0e6654714d979119431959421d409a367cea90acc93e1422cbe6f956d51b
                                                            • Instruction ID: 19c0f5fbbc49b21063d5a4c1e69b6cb6cd736cc94922c53957f775166a9e82b6
                                                            • Opcode Fuzzy Hash: 2e5e0e6654714d979119431959421d409a367cea90acc93e1422cbe6f956d51b
                                                            • Instruction Fuzzy Hash: 9521F6352046144FE329D638AC526EB77D5FBC4360F948A2DF9AA831C0DF74DD058791

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1043 10027bb0-10027bb7 1044 10027bc4-10027bd7 RtlAllocateHeap 1043->1044 1045 10027bb9-10027bbf GetProcessHeap 1043->1045 1046 10027bf5-10027bf8 1044->1046 1047 10027bd9-10027bf2 MessageBoxA call 10027b10 1044->1047 1045->1044 1047->1046
                                                            APIs
                                                            • GetProcessHeap.KERNEL32(10028674), ref: 10027BB9
                                                            • RtlAllocateHeap.NTDLL(00A30000,00000008,?,?,10028674), ref: 10027BCD
                                                            • MessageBoxA.USER32(00000000,1002D884,error,00000010), ref: 10027BE6
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Heap$AllocateMessageProcess
                                                            • String ID: error
                                                            • API String ID: 2992861138-1574812785
                                                            • Opcode ID: 49d87085d1c515788fcd29673903f8628afbe878102aee32d5879f9984d40736
                                                            • Instruction ID: 89e5899bf0a8eaacd33e9d23978464e8beef4f738102cb453b69e42e0a268b90
                                                            • Opcode Fuzzy Hash: 49d87085d1c515788fcd29673903f8628afbe878102aee32d5879f9984d40736
                                                            • Instruction Fuzzy Hash: 4DE0DF71A01A31ABE322EB64BC88F4B7698EF05B41F910526F608E2240EF20AC019791

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1050 10028d40-10028d62 CreateFileA 1051 10028d64-10028da8 GetFileSize call 10027bb0 ReadFile CloseHandle 1050->1051 1052 10028da9-10028daa 1050->1052 1051->1052
                                                            APIs
                                                            • CreateFileA.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000020,00000000,00000000,100149DF,00000001,00000000,00000000,80000004,00000000,00000000,00000000), ref: 10028D55
                                                            • GetFileSize.KERNEL32(00000000,?,1002C201,00000268,?,00000000,00000000,00000000,00000000), ref: 10028D6C
                                                              • Part of subcall function 10027BB0: GetProcessHeap.KERNEL32(10028674), ref: 10027BB9
                                                              • Part of subcall function 10027BB0: RtlAllocateHeap.NTDLL(00A30000,00000008,?,?,10028674), ref: 10027BCD
                                                              • Part of subcall function 10027BB0: MessageBoxA.USER32(00000000,1002D884,error,00000010), ref: 10027BE6
                                                            • ReadFile.KERNEL32(00000000,00000008,00000000,?,00000000,?,?,00000000,00000000,00000000,00000000), ref: 10028D98
                                                            • CloseHandle.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000), ref: 10028D9F
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: File$Heap$AllocateCloseCreateHandleMessageProcessReadSize
                                                            • String ID:
                                                            • API String ID: 749537981-0
                                                            • Opcode ID: e30a59cac924785109d668b76131e4edff7319d033e682f57e2deec09e2c1d43
                                                            • Instruction ID: 3e7a6e3e6917c5c906f0044d82f650070526e8034b550c75b50b94cd4b2286ca
                                                            • Opcode Fuzzy Hash: e30a59cac924785109d668b76131e4edff7319d033e682f57e2deec09e2c1d43
                                                            • Instruction Fuzzy Hash: 31F044762003107BE3218B64DCC9F9B77ACEB84B51F204A1DF616961D0E670A5458761

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1186 530267-530270 call 534e28 1189 530272-53029d call 534bf6 GetCurrentThreadId SetWindowsHookExA call 535445 1186->1189 1190 5302c5 1186->1190 1194 5302a2-5302a8 1189->1194 1195 5302b5-5302c4 call 5353b0 1194->1195 1196 5302aa-5302af call 534e28 1194->1196 1195->1190 1196->1195
                                                            APIs
                                                            • GetCurrentThreadId.KERNEL32 ref: 0053027A
                                                            • SetWindowsHookExA.USER32(000000FF,VcH,00000000,00000000), ref: 0053028A
                                                              • Part of subcall function 00535445: __EH_prolog.LIBCMT ref: 0053544A
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CurrentH_prologHookThreadWindows
                                                            • String ID: VcH
                                                            • API String ID: 2183259885-2144458766
                                                            • Opcode ID: 26ae4b5d02357e9032cc93866d054df197b957df947c5323d772dd64dec4f0fb
                                                            • Instruction ID: 12166ec2f4ebeacd6565a39929b7850e963006a91aefb28de775dfb01f460d65
                                                            • Opcode Fuzzy Hash: 26ae4b5d02357e9032cc93866d054df197b957df947c5323d772dd64dec4f0fb
                                                            • Instruction Fuzzy Hash: D6F0E5324417516FCB207BB0AC0EB5A3F90BB44721F051B14B5025B1E1DA74AC849B62

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1603 535c79-535ca4 SetErrorMode * 2 call 534e28 * 2 1608 535ca6-535cc0 call 535cdc 1603->1608 1609 535cc5-535ccf call 534e28 1603->1609 1608->1609 1613 535cd1 call 530267 1609->1613 1614 535cd6-535cd9 1609->1614 1613->1614
                                                            APIs
                                                            • SetErrorMode.KERNEL32(00000000,00000000,0053151E,00000000,00000000,00000000,00000000,?,00000000,?,00528DE3,00000000,00000000,00000000,00000000,00519549), ref: 00535C82
                                                            • SetErrorMode.KERNEL32(00000000,?,00000000,?,00528DE3,00000000,00000000,00000000,00000000,00519549,00000000), ref: 00535C89
                                                              • Part of subcall function 00535CDC: GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?), ref: 00535D0D
                                                              • Part of subcall function 00535CDC: lstrcpyA.KERNEL32(?,.HLP,?,?,00000104), ref: 00535DAE
                                                              • Part of subcall function 00535CDC: lstrcatA.KERNEL32(?,.INI,?,?,00000104), ref: 00535DDB
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: ErrorMode$FileModuleNamelstrcatlstrcpy
                                                            • String ID:
                                                            • API String ID: 3389432936-0
                                                            • Opcode ID: c58268b1bdf6dc00b6f1f85c5841c424c06de85cb16d6a219f2ee62ab5de4c7e
                                                            • Instruction ID: cf6aebceb156f2f3e3c321224a214481e463f921931fdba17cb6c8cc3daf28b7
                                                            • Opcode Fuzzy Hash: c58268b1bdf6dc00b6f1f85c5841c424c06de85cb16d6a219f2ee62ab5de4c7e
                                                            • Instruction Fuzzy Hash: 5CF049759143158FD714FF24E449A097FE8BF88711F06988AF444AB3A2CB70E840CF96

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1616 51f4e8-51f506 HeapCreate 1617 51f508-51f515 call 51f3a0 1616->1617 1618 51f53e-51f540 1616->1618 1621 51f524-51f527 1617->1621 1622 51f517-51f522 call 522db5 1617->1622 1624 51f541-51f544 1621->1624 1625 51f529 call 5238fc 1621->1625 1628 51f52e-51f530 1622->1628 1625->1628 1628->1624 1629 51f532-51f538 HeapDestroy 1628->1629 1629->1618
                                                            APIs
                                                            • HeapCreate.KERNEL32(00000000,00001000,00000000,005194C7,00000001), ref: 0051F4F9
                                                              • Part of subcall function 0051F3A0: GetVersionExA.KERNEL32 ref: 0051F3BF
                                                            • HeapDestroy.KERNEL32 ref: 0051F538
                                                              • Part of subcall function 00522DB5: HeapAlloc.KERNEL32(00000000,00000140,0051F521,000003F8), ref: 00522DC2
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: Heap$AllocCreateDestroyVersion
                                                            • String ID:
                                                            • API String ID: 2507506473-0
                                                            • Opcode ID: 351c973de355d66a2786ebd0a9e4c15859040b08f4a7aa84e9c9870f93375557
                                                            • Instruction ID: 27a51710603559a20d0dc9222ec46377259388cae48331ce9531929b4d86f144
                                                            • Opcode Fuzzy Hash: 351c973de355d66a2786ebd0a9e4c15859040b08f4a7aa84e9c9870f93375557
                                                            • Instruction Fuzzy Hash: 98F065B1601301ABFB601F307D867A93DE1BF48B41F118836F404CC1E5EAA489C1A712

                                                            Control-flow Graph

                                                            • Executed
                                                            • Not Executed
                                                            control_flow_graph 1630 10027c40-10027c4b 1631 10027c86-10027c87 1630->1631 1632 10027c4d-10027c54 1630->1632 1633 10027c56 call 10027ae0 1632->1633 1634 10027c5b-10027c61 1632->1634 1633->1634 1635 10027c63-10027c69 1634->1635 1636 10027c6b-10027c76 IsBadReadPtr 1634->1636 1635->1631 1635->1636 1636->1631 1638 10027c78-10027c80 RtlFreeHeap 1636->1638 1638->1631
                                                            APIs
                                                            • IsBadReadPtr.KERNEL32(00000000,00000008), ref: 10027C6E
                                                            • RtlFreeHeap.NTDLL(00A30000,00000000,00000000), ref: 10027C80
                                                              • Part of subcall function 10027AE0: GetModuleHandleA.KERNEL32(10000000,10027CB6,?,?,00000000,10013438,00000004,1002D4C1,00000000,00000000,?,00000014,00000000,00000000), ref: 10027AEA
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: FreeHandleHeapModuleRead
                                                            • String ID:
                                                            • API String ID: 627478288-0
                                                            • Opcode ID: 4d9379b0d58c283c6db725ca31a97e2f75bce73c470b809a1bff60f02603aa99
                                                            • Instruction ID: 59851536013e0aac3578df5bad16e171669d5e3b00cd7f1de4e20f90094f5fd3
                                                            • Opcode Fuzzy Hash: 4d9379b0d58c283c6db725ca31a97e2f75bce73c470b809a1bff60f02603aa99
                                                            • Instruction Fuzzy Hash: 46E0ED71A0153297EB21FB34ADC4A4B769CFB417C0BB1402AF548B3151D330AC818BA2
                                                            APIs
                                                            • RtlAllocateHeap.NTDLL(00000000,-0000000F,00000000,?,00000000,00000000,00000000), ref: 0051AE8C
                                                              • Part of subcall function 00521BA4: InitializeCriticalSection.KERNEL32(00000000,00000000,?,?,0051BCBC,00000009,00000000,00000000,00000001,0051F331,00000001,00000074,?,?,00000000,00000001), ref: 00521BE1
                                                              • Part of subcall function 00521BA4: EnterCriticalSection.KERNEL32(?,?,?,0051BCBC,00000009,00000000,00000000,00000001,0051F331,00000001,00000074,?,?,00000000,00000001), ref: 00521BFC
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$AllocateEnterHeapInitialize
                                                            • String ID:
                                                            • API String ID: 1616793339-0
                                                            • Opcode ID: 94c592e1592fe3f47624781f9c3d0e6e85ffc4f5c3ed36d6f892048621c7fcb0
                                                            • Instruction ID: 9d97f739a8f55d9de0420870bdc23fd432b746feda82729841aca70b0bb14267
                                                            • Opcode Fuzzy Hash: 94c592e1592fe3f47624781f9c3d0e6e85ffc4f5c3ed36d6f892048621c7fcb0
                                                            • Instruction Fuzzy Hash: 0621F432A41215ABEB12EFA8DC46BDEBF68FB40B20F144315F424EB1C1D7789D818796
                                                            APIs
                                                            • RtlFreeHeap.NTDLL(00000000,00000000,00000000,?,00000000,?,0051BCBC,00000009,00000000,00000000,00000001,0051F331,00000001,00000074), ref: 0051AD52
                                                              • Part of subcall function 00521BA4: InitializeCriticalSection.KERNEL32(00000000,00000000,?,?,0051BCBC,00000009,00000000,00000000,00000001,0051F331,00000001,00000074,?,?,00000000,00000001), ref: 00521BE1
                                                              • Part of subcall function 00521BA4: EnterCriticalSection.KERNEL32(?,?,?,0051BCBC,00000009,00000000,00000000,00000001,0051F331,00000001,00000074,?,?,00000000,00000001), ref: 00521BFC
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$EnterFreeHeapInitialize
                                                            • String ID:
                                                            • API String ID: 641406236-0
                                                            • Opcode ID: 2a21fcd6282e5d7eff6bd463c3c1f0cb1e612a3d6c73154ea999e10f629456da
                                                            • Instruction ID: 94e8297c40d31218c7d7cf8d1b91c47e893fd24e7613fb7245e04226f7228259
                                                            • Opcode Fuzzy Hash: 2a21fcd6282e5d7eff6bd463c3c1f0cb1e612a3d6c73154ea999e10f629456da
                                                            • Instruction Fuzzy Hash: F021F276842619ABEF129BA4EC06BDE7F78FF05721F140116F410BA5D0DB388D809BA6
                                                            APIs
                                                            • LdrInitializeThunk.NTDLL(-0000007F), ref: 10004BAD
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: e502fa12d724a17ec6793826f56d8639c8130a795048e16d13a0eb84edd9aa86
                                                            • Instruction ID: 7f13cb2829284cec5adb7bd0b88e9c5a5f53f04c1fb2448feb0c9f08ba257be5
                                                            • Opcode Fuzzy Hash: e502fa12d724a17ec6793826f56d8639c8130a795048e16d13a0eb84edd9aa86
                                                            • Instruction Fuzzy Hash: 0111C4B1600645DBFB20DF18C894B5973A5EB413D9F128336E806CB2E8CB78DD85C789
                                                            APIs
                                                            • LoadStringA.USER32(?,?,?,?), ref: 00530DF1
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: LoadString
                                                            • String ID:
                                                            • API String ID: 2948472770-0
                                                            • Opcode ID: 88857409dea8c24d14581a6ea9df69f28274f3c16f5456558f7775f9e3e2d523
                                                            • Instruction ID: 195d21de89ece048b9a6a47670d1a794e0097adb981b5dd2bf56f85bbfe71d5f
                                                            • Opcode Fuzzy Hash: 88857409dea8c24d14581a6ea9df69f28274f3c16f5456558f7775f9e3e2d523
                                                            • Instruction Fuzzy Hash: F0D0A7720083629BCB02DF608808D4FBFE8BF65311F058C4DF58053211C320D418DB62
                                                            APIs
                                                            • DeleteFileA.KERNEL32(00000000,10015A7E,00000001,10014425,00000000,80000004), ref: 10028E55
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: DeleteFile
                                                            • String ID:
                                                            • API String ID: 4033686569-0
                                                            • Opcode ID: fa2665b6ac963b161292b6cf763d28651fb78e505f2996d4b34d6e62a351a2d0
                                                            • Instruction ID: ffbd99c73049c44a809e906c9e813abd6042298cab9f2baa300a0a2bd65e465f
                                                            • Opcode Fuzzy Hash: fa2665b6ac963b161292b6cf763d28651fb78e505f2996d4b34d6e62a351a2d0
                                                            • Instruction Fuzzy Hash: 5EA00275904611EBDE11DBA4C9DC84B7BACAB84341B108844F155C2130C634D451CB21
                                                            APIs
                                                            • UnmapViewOfFile.KERNEL32(00000000,00000000,00000000,?,00000018,00000000,00000000,00000000,00000000,00000000,00000018,00000000,00000000,00000000,00000000,00000000), ref: 100226B0
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: FileUnmapView
                                                            • String ID:
                                                            • API String ID: 2564024751-0
                                                            • Opcode ID: fcdb37980512f5c2a5454dd6e4788c6138146d17f3cde7f746c149f80b301426
                                                            • Instruction ID: aca3888e1ced534dfb8bff30dc6f5772290e13aa398f14ea119e8b9ebb5f1563
                                                            • Opcode Fuzzy Hash: fcdb37980512f5c2a5454dd6e4788c6138146d17f3cde7f746c149f80b301426
                                                            • Instruction Fuzzy Hash: CED1AF75D40209FBEF219FE0EC46BDDBAB1EB09714F608115F6203A2E0C7B62A549F59
                                                            APIs
                                                            • GetDC.USER32(00000000), ref: 1001A976
                                                            • SelectObject.GDI32(00000000,00000000), ref: 1001A9E8
                                                            • SelectObject.GDI32(00000000,00000000), ref: 1001ABA2
                                                            • ReleaseDC.USER32(00000000,00000000), ref: 1001ABFD
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ObjectSelect$Release
                                                            • String ID:
                                                            • API String ID: 3581861777-0
                                                            • Opcode ID: 016045839d6574eced5056fb230da70806107c6e75e1076cf05294477ed0f175
                                                            • Instruction ID: 0a28f281d22c81f76b667070ee8f4b39c3514b9b46e69f88ae8cd14bf3a1b365
                                                            • Opcode Fuzzy Hash: 016045839d6574eced5056fb230da70806107c6e75e1076cf05294477ed0f175
                                                            • Instruction Fuzzy Hash: 2B9116B0D40309EBDF01EF81DC86BAEBBB1EB0A715F005015F6187A290D3B69691CF96
                                                            APIs
                                                            • GetWindow.USER32(?,00000005), ref: 1001A773
                                                            • IsWindowVisible.USER32(00000000), ref: 1001A7AC
                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 1001A7E9
                                                            • GetWindow.USER32(00000000,00000002), ref: 1001A872
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Window$ProcessThreadVisible
                                                            • String ID:
                                                            • API String ID: 569392824-0
                                                            • Opcode ID: 7eb4792724a3c751574948ed2bef03bc1f82abfcdfbe86bfaa65a7c348e8a528
                                                            • Instruction ID: 356be4359fdaef5b37944779847d5b641f80ef076249e3ad3302764c89b6051f
                                                            • Opcode Fuzzy Hash: 7eb4792724a3c751574948ed2bef03bc1f82abfcdfbe86bfaa65a7c348e8a528
                                                            • Instruction Fuzzy Hash: 284105B4D40219EBEB40EF90DC87BAEFBB0FB06711F105065E5097E190E7B19A90CB96
                                                            APIs
                                                            • ReleaseMutex.KERNEL32(?,?,10026B6B), ref: 100141AB
                                                            • NtClose.NTDLL(?), ref: 100141D7
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: CloseMutexRelease
                                                            • String ID: `+Fw
                                                            • API String ID: 2985832019-1178111234
                                                            • Opcode ID: 9673063f24b859f5e245c19442cbc28e39fa0f3f237a8bfddd1f83e277d98800
                                                            • Instruction ID: 38ac61447b851c898caa1bdb063a432cf123be9b48bf26603be34453f4d11833
                                                            • Opcode Fuzzy Hash: 9673063f24b859f5e245c19442cbc28e39fa0f3f237a8bfddd1f83e277d98800
                                                            • Instruction Fuzzy Hash: 69F08CB0E41308F7DA00AF50DC03B7DBA30EB16751F105021FA087E0A0DBB29A659A9A
                                                            APIs
                                                            • GetModuleHandleA.KERNEL32(?), ref: 10029652
                                                            • LoadLibraryA.KERNEL32(?), ref: 1002965F
                                                            • wsprintfA.USER32 ref: 10029676
                                                            • MessageBoxA.USER32(00000000,?,DLL ERROR,00000010), ref: 1002968C
                                                              • Part of subcall function 10027B10: ExitProcess.KERNEL32 ref: 10027B25
                                                            • atoi.MSVCRT(?), ref: 100296CB
                                                            • strchr.MSVCRT ref: 10029703
                                                            • GetProcAddress.KERNEL32(00000000,00000040), ref: 10029721
                                                            • wsprintfA.USER32 ref: 10029739
                                                            • MessageBoxA.USER32(00000000,?,DLL ERROR,00000010), ref: 1002974F
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Messagewsprintf$AddressExitHandleLibraryLoadModuleProcProcessatoistrchr
                                                            • String ID: DLL ERROR
                                                            • API String ID: 3187504500-4092134112
                                                            • Opcode ID: 9540223c6458f4f61bd1187778cb6480ee137db95fa86fbff814e5090dc54c7b
                                                            • Instruction ID: 2d8d4974cead62a1b0d3c1b872151993aa02a2f76add0cb6c4d459240c98e11b
                                                            • Opcode Fuzzy Hash: 9540223c6458f4f61bd1187778cb6480ee137db95fa86fbff814e5090dc54c7b
                                                            • Instruction Fuzzy Hash: 7E3139B26003529BE310EF74AC94F9BB7D8EB85340F904929FB09D3241EB75E919C7A5
                                                            APIs
                                                            • ??2@YAPAXI@Z.MSVCRT(?,00000698,80000004,00000000,00000000,00000000,?,?,00000000,00000000,?,?,?,?,00000001), ref: 10028E9E
                                                            • strrchr.MSVCRT ref: 10028EC7
                                                            • RegOpenKeyA.ADVAPI32(00000000,00000000,?), ref: 10028EE0
                                                            • ??2@YAPAXI@Z.MSVCRT ref: 10028F03
                                                            • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,?,00000400,?,?,?,00000698,80000004,00000000,00000000,00000000), ref: 10028F26
                                                            • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,00000698,80000004,00000000,00000000,00000000,?,?,00000000,00000000), ref: 10028F34
                                                            • ??2@YAPAXI@Z.MSVCRT(?,00000000,?,?,?,00000698,80000004,00000000,00000000,00000000,?,?,00000000,00000000), ref: 10028F3E
                                                            • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,?,?,?,?,?,?,?,00000698,80000004,00000000,00000000), ref: 10028F5B
                                                            • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,00000698,80000004,00000000,00000000,00000000,?,?,00000000,00000000), ref: 10028F8A
                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,00000698,80000004,00000000,00000000,00000000,?,?,00000000), ref: 10028F97
                                                            • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,00000698,80000004,00000000,00000000,00000000,?,?,00000000,00000000), ref: 10028F9E
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: ??2@??3@$QueryValue$CloseOpenstrrchr
                                                            • String ID:
                                                            • API String ID: 1380196384-0
                                                            • Opcode ID: e7ace30d2f8466e70a135e9438976f98cc2e8929a4af4227705134379e3db402
                                                            • Instruction ID: 11253f6a850e8c32f07a3e9f8fa5c0c7ac66a22cffc6c79301f50e11ea2e9c0e
                                                            • Opcode Fuzzy Hash: e7ace30d2f8466e70a135e9438976f98cc2e8929a4af4227705134379e3db402
                                                            • Instruction Fuzzy Hash: 304126792003055BE344DA78EC45E2B77D9EFC2660F950A2DF915C3281EE75EE0983A2
                                                            APIs
                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?), ref: 0051F5EB
                                                            • GetStdHandle.KERNEL32(000000F4,00786A5C,00000000,00000000,00000000,?), ref: 0051F6C1
                                                            • WriteFile.KERNEL32(00000000), ref: 0051F6C8
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: File$HandleModuleNameWrite
                                                            • String ID: (kz$...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                            • API String ID: 3784150691-1971142798
                                                            • Opcode ID: c4aad4e9165fe58202ad666af26f40bb066f3b615555eb8432823a7dc864f246
                                                            • Instruction ID: 516800a0ce5799fa7367ab7962fea57ce27b2d417093ed144e78ed9b73e063a4
                                                            • Opcode Fuzzy Hash: c4aad4e9165fe58202ad666af26f40bb066f3b615555eb8432823a7dc864f246
                                                            • Instruction Fuzzy Hash: 8731F7B2A002196FEF20EB60DC89FDA7FADFF86300F144566F544E6090D674A9848F61
                                                            APIs
                                                            • LoadLibraryA.KERNEL32(user32.dll,?,00000000,00000000,0051F6A2,?,Microsoft Visual C++ Runtime Library,00012010,?,00786A5C,?,00786AAC,?,?,?,Runtime Error!Program: ), ref: 00526D37
                                                            • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 00526D4F
                                                            • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 00526D60
                                                            • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 00526D6D
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: AddressProc$LibraryLoad
                                                            • String ID: GetActiveWindow$GetLastActivePopup$MessageBoxA$user32.dll
                                                            • API String ID: 2238633743-4044615076
                                                            • Opcode ID: 5bbd788bc0f1d66c6f9d84f3c59142d9a9ee6941fc8ae51482670f9374c33120
                                                            • Instruction ID: 1fd05ab323f4c05feef7c5f5cf9d309fc29ae15c927f24a29cb3e80a4223dd78
                                                            • Opcode Fuzzy Hash: 5bbd788bc0f1d66c6f9d84f3c59142d9a9ee6941fc8ae51482670f9374c33120
                                                            • Instruction Fuzzy Hash: D701B1B1706669AFCB119FB4ACC491B3EECBB9E7553148429B202D6162D678C800CB60
                                                            APIs
                                                            • LCMapStringW.KERNEL32(00000000,00000100,00786CEC,00000001,00000000,00000000,7556E860,007E8E84,?,?,?,0051B21D,?,?,?,00000000), ref: 00522AE6
                                                            • LCMapStringA.KERNEL32(00000000,00000100,00786CE8,00000001,00000000,00000000,?,?,0051B21D,?,?,?,00000000,00000001), ref: 00522B02
                                                            • LCMapStringA.KERNEL32(?,?,?,0051B21D,?,?,7556E860,007E8E84,?,?,?,0051B21D,?,?,?,00000000), ref: 00522B4B
                                                            • MultiByteToWideChar.KERNEL32(?,007E8E85,?,0051B21D,00000000,00000000,7556E860,007E8E84,?,?,?,0051B21D,?,?,?,00000000), ref: 00522B83
                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,?,0051B21D,?,00000000,?,?,0051B21D,?), ref: 00522BDB
                                                            • LCMapStringW.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,0051B21D,?), ref: 00522BF1
                                                            • LCMapStringW.KERNEL32(?,?,?,00000000,?,?,?,?,0051B21D,?), ref: 00522C24
                                                            • LCMapStringW.KERNEL32(?,?,?,?,?,00000000,?,?,0051B21D,?), ref: 00522C8C
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: String$ByteCharMultiWide
                                                            • String ID:
                                                            • API String ID: 352835431-0
                                                            • Opcode ID: dacb0c1051471cf6fd388c50aed219f8201c7cbd0bb8061088de9064b2f5c7a0
                                                            • Instruction ID: d0cc948c84140acb98b6bd45ca910a9c16a9811662686141c64fdafea2aaeb11
                                                            • Opcode Fuzzy Hash: dacb0c1051471cf6fd388c50aed219f8201c7cbd0bb8061088de9064b2f5c7a0
                                                            • Instruction Fuzzy Hash: 05517B36500259BFCF228F95EC85AEE7FB8FF5AB50F208519F810A11A0C3768D50EB61
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID: %I64d$%lf
                                                            • API String ID: 0-1545097854
                                                            • Opcode ID: a4c15939d3e60ba9db88d579da1c1132da41a341171e7d735073e2800846d90c
                                                            • Instruction ID: a68653634a99df22c50c27c61c92b13d05d716d03379e836d9a088690611f418
                                                            • Opcode Fuzzy Hash: a4c15939d3e60ba9db88d579da1c1132da41a341171e7d735073e2800846d90c
                                                            • Instruction Fuzzy Hash: 0F516C7A5052424BD738D524BC85AEF73C4EBC0310FE08A2EFA59D21D1DE79DE458392
                                                            APIs
                                                            • GetEnvironmentStringsW.KERNEL32(?,00000000,?,?,?,?,005194FF), ref: 0051EFD2
                                                            • GetEnvironmentStrings.KERNEL32(?,00000000,?,?,?,?,005194FF), ref: 0051EFE6
                                                            • GetEnvironmentStringsW.KERNEL32(?,00000000,?,?,?,?,005194FF), ref: 0051F012
                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,005194FF), ref: 0051F04A
                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,005194FF), ref: 0051F06C
                                                            • FreeEnvironmentStringsW.KERNEL32(00000000,?,00000000,?,?,?,?,005194FF), ref: 0051F085
                                                            • GetEnvironmentStrings.KERNEL32(?,00000000,?,?,?,?,005194FF), ref: 0051F098
                                                            • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 0051F0D6
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: EnvironmentStrings$ByteCharFreeMultiWide
                                                            • String ID:
                                                            • API String ID: 1823725401-0
                                                            • Opcode ID: 02e009e722cb92e025544a8c68ff588aa727541fdaf250bcd90f41dbbbe544cd
                                                            • Instruction ID: c0589fd409f2f3df51a92e49188fb87810200bc638d711211aa39fd102873a11
                                                            • Opcode Fuzzy Hash: 02e009e722cb92e025544a8c68ff588aa727541fdaf250bcd90f41dbbbe544cd
                                                            • Instruction Fuzzy Hash: 8531C2765052556FF7307B786C8C8BABE9CFA8D3587160939F587D3203E6219CC093A1
                                                            APIs
                                                            • GetStringTypeW.KERNEL32(00000001,00786CEC,00000001,?,7556E860,007E8E84,?,?,0051B21D,?,?,?,00000000,00000001), ref: 005262B7
                                                            • GetStringTypeA.KERNEL32(00000000,00000001,00786CE8,00000001,?,?,0051B21D,?,?,?,00000000,00000001), ref: 005262D1
                                                            • GetStringTypeA.KERNEL32(?,?,?,?,0051B21D,7556E860,007E8E84,?,?,0051B21D,?,?,?,00000000,00000001), ref: 00526305
                                                            • MultiByteToWideChar.KERNEL32(?,007E8E85,?,?,00000000,00000000,7556E860,007E8E84,?,?,0051B21D,?,?,?,00000000,00000001), ref: 0052633D
                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,?,?,?,?,?,0051B21D,?), ref: 00526393
                                                            • GetStringTypeW.KERNEL32(?,?,00000000,0051B21D,?,?,?,?,?,?,0051B21D,?), ref: 005263A5
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: StringType$ByteCharMultiWide
                                                            • String ID:
                                                            • API String ID: 3852931651-0
                                                            • Opcode ID: d993aebb12c19084d88c8eb77df1a5ea15e8725339c82150330d2ce18ac7f841
                                                            • Instruction ID: 4edba7cee309c19a591f88a8a3a9e3b37e324c4e7450542a6db79335f7785e18
                                                            • Opcode Fuzzy Hash: d993aebb12c19084d88c8eb77df1a5ea15e8725339c82150330d2ce18ac7f841
                                                            • Instruction Fuzzy Hash: E8417976541269AFCF219F94EC85AEE3F78FF1A750F104825F911E6290C7358950EBA0
                                                            APIs
                                                            • TlsGetValue.KERNEL32(007E4BBC,007E4BAC,00000000,?,007E4BBC,?,00535420,007E4BAC,00000000,?,00000000,00534E37,00534726,00534E53,00530257,005314FF), ref: 005351C3
                                                            • EnterCriticalSection.KERNEL32(007E4BD8,00000010,?,007E4BBC,?,00535420,007E4BAC,00000000,?,00000000,00534E37,00534726,00534E53,00530257,005314FF), ref: 00535212
                                                            • LeaveCriticalSection.KERNEL32(007E4BD8,00000000,?,007E4BBC,?,00535420,007E4BAC,00000000,?,00000000,00534E37,00534726,00534E53,00530257,005314FF), ref: 00535225
                                                            • LocalAlloc.KERNEL32(00000000,00000004,?,007E4BBC,?,00535420,007E4BAC,00000000,?,00000000,00534E37,00534726,00534E53,00530257,005314FF), ref: 0053523B
                                                            • LocalReAlloc.KERNEL32(?,00000004,00000002,?,007E4BBC,?,00535420,007E4BAC,00000000,?,00000000,00534E37,00534726,00534E53,00530257,005314FF), ref: 0053524D
                                                            • TlsSetValue.KERNEL32(007E4BBC,00000000), ref: 00535289
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: AllocCriticalLocalSectionValue$EnterLeave
                                                            • String ID:
                                                            • API String ID: 4117633390-0
                                                            • Opcode ID: d2e95ae2ef2ef3d821ceebb5219c940d977e2d958ca7829ce3638881d26da321
                                                            • Instruction ID: 21eade69733e7d3277c5b56e3e78339b64d90ca770f600d9d7818ec89ea6a954
                                                            • Opcode Fuzzy Hash: d2e95ae2ef2ef3d821ceebb5219c940d977e2d958ca7829ce3638881d26da321
                                                            • Instruction Fuzzy Hash: 1D317C79200A05AFD724DF54D849F67BBA8FB85350F008A29F456C7650E770E808CB60
                                                            APIs
                                                            • GetVersionExA.KERNEL32 ref: 0051F3BF
                                                            • GetEnvironmentVariableA.KERNEL32(__MSVCRT_HEAP_SELECT,?,00001090), ref: 0051F3F4
                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0051F454
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: EnvironmentFileModuleNameVariableVersion
                                                            • String ID: __GLOBAL_HEAP_SELECTED$__MSVCRT_HEAP_SELECT
                                                            • API String ID: 1385375860-4131005785
                                                            • Opcode ID: 3572ed412c3de3729bc9666afe9c2b52ec3064a96b630d0086407a93b084e5ed
                                                            • Instruction ID: 740eebfe5d8cb3ab2d153533bc8b108ae9bdc9ad3b51f7a8dff350b003ca6f1c
                                                            • Opcode Fuzzy Hash: 3572ed412c3de3729bc9666afe9c2b52ec3064a96b630d0086407a93b084e5ed
                                                            • Instruction Fuzzy Hash: CD3137729412886DFF31D674AC85ADF3F68BB16308F1448F9E085D6143E6B58ECACB11
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 9ba6db1b9f5f1b75eadc7581a07f1651c588ebb33f20b14ba471431f925f09aa
                                                            • Instruction ID: 9c3fc0481d2632eefff3cfa1ca5a8782aae47521f90d3be8cb1c49ac8152dd6c
                                                            • Opcode Fuzzy Hash: 9ba6db1b9f5f1b75eadc7581a07f1651c588ebb33f20b14ba471431f925f09aa
                                                            • Instruction Fuzzy Hash: 9BC1A3715142069FC710DF29D88196BB7F8EF96718F04492EF856D7301EB38E906CBAA
                                                            APIs
                                                            • GetStartupInfoA.KERNEL32(?), ref: 0051F147
                                                            • GetFileType.KERNEL32(?,?,00000000), ref: 0051F1F2
                                                            • GetStdHandle.KERNEL32(-000000F6,?,00000000), ref: 0051F255
                                                            • GetFileType.KERNEL32(00000000,?,00000000), ref: 0051F263
                                                            • SetHandleCount.KERNEL32 ref: 0051F29A
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: FileHandleType$CountInfoStartup
                                                            • String ID:
                                                            • API String ID: 1710529072-0
                                                            • Opcode ID: 8804967d421623b69b9d306bc46cd38db62f1c5f72f36c0dd336e487dde062d5
                                                            • Instruction ID: 322cbd2f009fa3171bacede9f164a3c486178c07cef8b92d1643dc5bb4b78316
                                                            • Opcode Fuzzy Hash: 8804967d421623b69b9d306bc46cd38db62f1c5f72f36c0dd336e487dde062d5
                                                            • Instruction Fuzzy Hash: 71515739604681DFE720CB68DC887A97FE1FB65324F248A38D566DB2E1DB308985C701
                                                            APIs
                                                            • GetLastError.KERNEL32(00000103,7FFFFFFF,0051B812,0051E127,00000000,?,?,00000000,00000001), ref: 0051F30E
                                                            • TlsGetValue.KERNEL32(?,?,00000000,00000001), ref: 0051F31C
                                                            • SetLastError.KERNEL32(00000000,?,?,00000000,00000001), ref: 0051F368
                                                              • Part of subcall function 0051BC06: HeapAlloc.KERNEL32(00000008,?,00000000,00000000,00000001,0051F331,00000001,00000074,?,?,00000000,00000001), ref: 0051BCFC
                                                            • TlsSetValue.KERNEL32(00000000,?,?,00000000,00000001), ref: 0051F340
                                                            • GetCurrentThreadId.KERNEL32 ref: 0051F351
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: ErrorLastValue$AllocCurrentHeapThread
                                                            • String ID:
                                                            • API String ID: 2020098873-0
                                                            • Opcode ID: ba0eee6bd67abeebd2bfe8a622b8f833cdd97f349b4afab7b6c177c9f86c6af2
                                                            • Instruction ID: da6090704ecb1498fae0a8860f9cea104ae879c4dfebedadfbba4df1cc3f9846
                                                            • Opcode Fuzzy Hash: ba0eee6bd67abeebd2bfe8a622b8f833cdd97f349b4afab7b6c177c9f86c6af2
                                                            • Instruction Fuzzy Hash: D9F0963A6006226BE6312B74BC0D59A3E51BF81771B244525F992E52F1DF348881A7A0
                                                            APIs
                                                            • EnterCriticalSection.KERNEL32(007E4D70,?,00000000,?,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53), ref: 00536130
                                                            • InitializeCriticalSection.KERNEL32(00000000,?,00000000,?,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53), ref: 00536142
                                                            • LeaveCriticalSection.KERNEL32(007E4D70,?,00000000,?,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53), ref: 0053614B
                                                            • EnterCriticalSection.KERNEL32(00000000,00000000,?,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53,00530257), ref: 0053615D
                                                              • Part of subcall function 00536062: GetVersion.KERNEL32(?,00536105,?,00535466,00000010,?,00000000,?,?,?,00534E4D,00534EB0,00534726,00534E53,00530257,005314FF), ref: 00536075
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CriticalSection$Enter$InitializeLeaveVersion
                                                            • String ID: pM~
                                                            • API String ID: 1193629340-1507515441
                                                            • Opcode ID: b160592cc84e1923a85c5fb0b19678a28b52c5988244365266bc818e4c248cdb
                                                            • Instruction ID: 67943f62e31b5e5d1261fbedaf45c03437b917f364874310fb72425bab49e23c
                                                            • Opcode Fuzzy Hash: b160592cc84e1923a85c5fb0b19678a28b52c5988244365266bc818e4c248cdb
                                                            • Instruction Fuzzy Hash: BAF04F7650224AEFCB10DFA5ECC4956BB6DFB18316B01803AF74596021D738A465CA58
                                                            APIs
                                                            • wsprintfA.USER32 ref: 10027B78
                                                            • MessageBoxA.USER32(00000000,?,error,00000010), ref: 10027B8F
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: Messagewsprintf
                                                            • String ID: error$program internal error number is %d. %s
                                                            • API String ID: 300413163-3752934751
                                                            • Opcode ID: 9b981b78a64c18401d7889df049e23280723fff9be08447d19cff6f5f57e3dd4
                                                            • Instruction ID: e1549d366f44cd83cf328da68a9c66535f66093051f9031b2c984319b6cde580
                                                            • Opcode Fuzzy Hash: 9b981b78a64c18401d7889df049e23280723fff9be08447d19cff6f5f57e3dd4
                                                            • Instruction Fuzzy Hash: B9E092755002006BE344EBA4ECAAFAA33A8E708701FC0085EF34981180EBB1A9548616
                                                            APIs
                                                            • HeapAlloc.KERNEL32(00000000,00002020,007A71D0,007A71D0,?,?,00523DC8,00000000,00000010,00000000,00000009,00000009,?,0051AE51,00000010,00000000), ref: 0052391D
                                                            • VirtualAlloc.KERNEL32(00000000,00400000,00002000,00000004,?,?,00523DC8,00000000,00000010,00000000,00000009,00000009,?,0051AE51,00000010,00000000), ref: 00523941
                                                            • VirtualAlloc.KERNEL32(00000000,00010000,00001000,00000004,?,?,00523DC8,00000000,00000010,00000000,00000009,00000009,?,0051AE51,00000010,00000000), ref: 0052395B
                                                            • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,00523DC8,00000000,00000010,00000000,00000009,00000009,?,0051AE51,00000010,00000000,?), ref: 00523A1C
                                                            • HeapFree.KERNEL32(00000000,00000000,?,?,00523DC8,00000000,00000010,00000000,00000009,00000009,?,0051AE51,00000010,00000000,?,00000000), ref: 00523A33
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: AllocVirtual$FreeHeap
                                                            • String ID:
                                                            • API String ID: 714016831-0
                                                            • Opcode ID: 80afa1d8db8af756db37550e04db8b69799d4bea7613117a64f4cd1e3919ed15
                                                            • Instruction ID: d23a8818f8f5d15d96426a6c491ad2d715f2af2a784987dae2190a870e9d18fb
                                                            • Opcode Fuzzy Hash: 80afa1d8db8af756db37550e04db8b69799d4bea7613117a64f4cd1e3919ed15
                                                            • Instruction Fuzzy Hash: 6C3131716017159FD3208F28EC80B21BFE0FBC6B50F108639E895AB2D0E7B8A940CB08
                                                            APIs
                                                            • malloc.MSVCRT ref: 10029FB3
                                                            • LCMapStringA.KERNEL32(00000804,00400000,?,?,00000000,?,?,?,?,?,000009DC,00000000,?,10028774,00000001,?), ref: 10029FE7
                                                            • free.MSVCRT ref: 10029FF6
                                                            • free.MSVCRT ref: 1002A014
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: free$Stringmalloc
                                                            • String ID:
                                                            • API String ID: 3576809655-0
                                                            • Opcode ID: 3d87b46e14f2d497d9d28619afb4a5b0de044c8a0172bd5c8dfa7591265ad328
                                                            • Instruction ID: fe1f6c240ce4a888f48c4ee73cb5f64fbc811d22bf13276520b53d25543597c8
                                                            • Opcode Fuzzy Hash: 3d87b46e14f2d497d9d28619afb4a5b0de044c8a0172bd5c8dfa7591265ad328
                                                            • Instruction Fuzzy Hash: 2311D27A2042042BD348DA78AC45E7BB3D9DBC5265FA0463EF226D22C1EE71ED094365
                                                            APIs
                                                            • GetVersion.KERNEL32 ref: 0051948F
                                                              • Part of subcall function 0051F4E8: HeapCreate.KERNEL32(00000000,00001000,00000000,005194C7,00000001), ref: 0051F4F9
                                                              • Part of subcall function 0051F4E8: HeapDestroy.KERNEL32 ref: 0051F538
                                                            • GetCommandLineA.KERNEL32 ref: 005194EF
                                                            • GetStartupInfoA.KERNEL32(?), ref: 0051951A
                                                            • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 0051953D
                                                              • Part of subcall function 00519596: ExitProcess.KERNEL32 ref: 005195B3
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: Heap$CommandCreateDestroyExitHandleInfoLineModuleProcessStartupVersion
                                                            • String ID:
                                                            • API String ID: 2057626494-0
                                                            • Opcode ID: 9ebc7757549c5b5fdd25bc12325ab7f3c421a56d948ddadbbed1891eb21730ce
                                                            • Instruction ID: d48d32dc2e69bc8c380e07880079c2db0a14c01221ffb9da2e5d7503fec6d90f
                                                            • Opcode Fuzzy Hash: 9ebc7757549c5b5fdd25bc12325ab7f3c421a56d948ddadbbed1891eb21730ce
                                                            • Instruction Fuzzy Hash: 5D2194B59413569FFB14EFA5EC5AAED7FA8FF98700F104419F801AA291DB784980CB60
                                                            APIs
                                                            • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000002,00000020,00000000,00000000,00000000,80000005), ref: 10028DC8
                                                            • WriteFile.KERNEL32(00000000,?,?,?,00000000,1002C201,?,0000026C,?,?,?,?,?,?,-00000008,1002C1F9), ref: 10028E07
                                                            • CloseHandle.KERNEL32(00000000,?,0000026C,?,?,?,?,?,?,-00000008,1002C1F9,00000000), ref: 10028E1A
                                                            • CloseHandle.KERNEL32(00000000,1002C201,?,0000026C,?,?,?,?,?,?,-00000008,1002C1F9,00000000), ref: 10028E35
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2722214431.0000000010000000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_10000000_S12.jbxd
                                                            Similarity
                                                            • API ID: CloseFileHandle$CreateWrite
                                                            • String ID:
                                                            • API String ID: 3602564925-0
                                                            • Opcode ID: f9af3b4438a18f4fcfa420cea5e243ba5770887f090d6cd41c32e5e75a4bd746
                                                            • Instruction ID: f6076fed0b983a52129b8cb4bf2c1cdfe7202da6017c1e667b93af5c44e6f27f
                                                            • Opcode Fuzzy Hash: f9af3b4438a18f4fcfa420cea5e243ba5770887f090d6cd41c32e5e75a4bd746
                                                            • Instruction Fuzzy Hash: 39118E36201301ABE710DF18ECC5F6BB7E8FB84714F550919FA6497290D370E90E8B66
                                                            APIs
                                                            • GetCPInfo.KERNEL32(?,00000000), ref: 0051E673
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: Info
                                                            • String ID: $
                                                            • API String ID: 1807457897-3032137957
                                                            • Opcode ID: cc868e347b92da634eb937fafac418430455a8e68f9ad9b8e241234bebb79f45
                                                            • Instruction ID: fe7fe4fd7e7806078beb07309a765864dc3cd7fbb91048f2e362ebbb3d9f8387
                                                            • Opcode Fuzzy Hash: cc868e347b92da634eb937fafac418430455a8e68f9ad9b8e241234bebb79f45
                                                            • Instruction Fuzzy Hash: 594136310052D85AFB168714DD8BFFA7FA9FF1A710F1404E5DA4ACB1D3C2294A849BA3
                                                            APIs
                                                              • Part of subcall function 0051C3AC: RaiseException.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00519549,00000000), ref: 0051C3DA
                                                            • __EH_prolog.LIBCMT ref: 0052959B
                                                            • lstrcpynA.KERNEL32(?,?,00000104), ref: 00529688
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: ExceptionH_prologRaiselstrcpyn
                                                            • String ID: 00~
                                                            • API String ID: 2915105959-3016840778
                                                            • Opcode ID: 8d18cb3317a77a7cb6eee695dd16e86228a4b34e9fd1f8a737edf2e43fa56a27
                                                            • Instruction ID: 81ae26cfc8df1534b0653399ba3b088088ad6ba5aee9098f81440df2e4cbac5f
                                                            • Opcode Fuzzy Hash: 8d18cb3317a77a7cb6eee695dd16e86228a4b34e9fd1f8a737edf2e43fa56a27
                                                            • Instruction Fuzzy Hash: C04179B1640705EFD721DF69D885B9BBFE4FF4A304F10482EE59A97281C774A904CBA1
                                                            APIs
                                                            • HeapReAlloc.KERNEL32(00000000,?,00000000,00000000,00523222,00000000,00000000,00000000,0051ADF3,00000000,00000000,?,00000000,00000000,00000000), ref: 00523482
                                                            • HeapAlloc.KERNEL32(00000008,000041C4,00000000,00000000,00523222,00000000,00000000,00000000,0051ADF3,00000000,00000000,?,00000000,00000000,00000000), ref: 005234B6
                                                            • VirtualAlloc.KERNEL32(00000000,00100000,00002000,00000004), ref: 005234D0
                                                            • HeapFree.KERNEL32(00000000,?), ref: 005234E7
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: AllocHeap$FreeVirtual
                                                            • String ID:
                                                            • API String ID: 3499195154-0
                                                            • Opcode ID: f13daed7f1989bc2781c153a3d120f08413ead6a1562478e70323a1c64e8363b
                                                            • Instruction ID: 173ab0d95bd09eb436b1159a2ba2215ed1ab500eaec4264db94b0425ed0c2d8e
                                                            • Opcode Fuzzy Hash: f13daed7f1989bc2781c153a3d120f08413ead6a1562478e70323a1c64e8363b
                                                            • Instruction Fuzzy Hash: DE11BF312013519FC7619F28EC89D227FB1FB8A7247148999F25AEE1F0CBB99845CF45
                                                            APIs
                                                            • InitializeCriticalSection.KERNEL32(?,0051F2AB,?,005194D9), ref: 00521B88
                                                            • InitializeCriticalSection.KERNEL32(?,0051F2AB,?,005194D9), ref: 00521B90
                                                            • InitializeCriticalSection.KERNEL32(?,0051F2AB,?,005194D9), ref: 00521B98
                                                            • InitializeCriticalSection.KERNEL32(?,0051F2AB,?,005194D9), ref: 00521BA0
                                                            Memory Dump Source
                                                            • Source File: 00000005.00000002.2718692693.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000005.00000002.2718638476.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000053C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000674000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.000000000076A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2718859784.0000000000773000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719151309.0000000000792000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719179795.0000000000794000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719206507.0000000000796000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719231632.000000000079F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719257275.00000000007A0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719287533.00000000007A5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719314004.00000000007A7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007A9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007B5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007C3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719342814.00000000007E9000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000007EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008E5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            • Associated: 00000005.00000002.2719492839.00000000008ED000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                            Joe Sandbox IDA Plugin
                                                            • Snapshot File: hcaresult_5_2_400000_S12.jbxd
                                                            Similarity
                                                            • API ID: CriticalInitializeSection
                                                            • String ID:
                                                            • API String ID: 32694325-0
                                                            • Opcode ID: b49b871d6a7617c71ca50ceb443bb2f96f8d8360548bbaa3cdd33ca8a79aee22
                                                            • Instruction ID: 5a6f4887537ab00b8a403fab33e207afd605fb238ecfa710e82116cc183222cd
                                                            • Opcode Fuzzy Hash: b49b871d6a7617c71ca50ceb443bb2f96f8d8360548bbaa3cdd33ca8a79aee22
                                                            • Instruction Fuzzy Hash: 40C00236805034EECA116B65FD0584A3F66EB8A2A13098063A104511B086651C10EFD4