Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
OpenWebStart_windows-x64_1_9_1.exe

Overview

General Information

Sample name:OpenWebStart_windows-x64_1_9_1.exe
Analysis ID:1428872
MD5:634b835b27f16ab3730596c33fc7e000
SHA1:f12c2733f4630ed883995c421c824d93211dd194
SHA256:af74ea2be152faef0e82c0b4aa32aa479cb106793269b096868c51926051375c
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Exploit detected, runtime environment starts unknown processes
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Startup Folder File Write
Uses Microsoft's Enhanced Cryptographic Provider

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample searches for specific file, try point organization specific fake files to the analysis machine
  • System is w10x64
  • OpenWebStart_windows-x64_1_9_1.exe (PID: 7276 cmdline: "C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe" MD5: 634B835B27F16AB3730596C33FC7E000)
    • java.exe (PID: 7352 cmdline: c:\users\user\appdata\local\temp\E4J5D2~1.TMP\jre\bin\java.exe -version MD5: C5290EC5B0106F9B3E97295040E9127A)
      • conhost.exe (PID: 7360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe, ProcessId: 7276, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13219448 CryptAcquireContextA,CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,1_2_00007FFE13219448
Source: OpenWebStart_windows-x64_1_9_1.exeStatic PE information: certificate valid
Source: OpenWebStart_windows-x64_1_9_1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: d:\agent\_work\2\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: java.exe, 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: c:\workspace\openjdk-build\workspace\build\src\build\windows-x86_64-normal-server-release\jdk\objs\java_objs\java.pdb source: java.exe, 00000001.00000000.1764838034.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: C:\workspace\openjdk-build\workspace\build\src\build\windows-x86_64-normal-server-release\hotspot\windows_amd64_compiler2\product\jvm.pdb source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2950431619.000000006646B000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: c:\workspace\openjdk-build\workspace\build\src\build\windows-x86_64-normal-server-release\jdk\objs\libjava\java.pdb source: java.exe, 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmp
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C35310 FindFirstFileExW,1_2_00007FF743C35310
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C179F0 FindFirstFileA,FindNextFileA,strchr,FindClose,1_2_00007FF743C179F0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF280E70 FindFirstFileExW,FindClose,wcscpy_s,1_2_00007FFDFF280E70
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13219EF0 wcslen,malloc,free,_errno,wcscpy,free,GetFileAttributesW,wcslen,wcscat,FindFirstFileW,free,GetLastError,wcscmp,wcscmp,wcslen,FindNextFileW,GetLastError,FindClose,FindClose,free,1_2_00007FFE13219EF0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321B198 IsDBCSLeadByte,_fullpath,strlen,IsDBCSLeadByte,strchr,isalpha,toupper,strlen,FindFirstFileA,FindClose,strlen,strlen,_errno,_errno,1_2_00007FFE1321B198
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321B5F8 malloc,_wfullpath,wcslen,wcsncmp,wcschr,towupper,_errno,_errno,free,wcslen,FindFirstFileW,free,FindFirstFileW,FindClose,wcslen,wcslen,_errno,1_2_00007FFE1321B5F8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321B91C wcslen,FindFirstFileW,free,FindFirstFileW,FindClose,wcslen,wcslen,wcslen,_errno,1_2_00007FFE1321B91C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13219C34 GetFileAttributesExW,GetLastError,FindFirstFileW,wcsrchr,wcscmp,FindClose,free,1_2_00007FFE13219C34
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321A5A8 GetFileAttributesExW,GetLastError,FindFirstFileW,FindClose,1_2_00007FFE1321A5A8
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\appdata\local\temp\E4J5D2~1.TMP\Jump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\appdata\Jump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\appdata\local\Jump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\appdata\local\temp\Jump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\Jump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\appdata\local\temp\E4J5D2~1.TMP\jre\Jump to behavior

Software Vulnerabilities

barindex
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeProcess created: C:\Windows\System32\conhost.exe
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/allow-java-encodings
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/continue-after-fatal-error
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/create-cdata-nodes
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865775399.000000001B670000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940186270.000000001B687000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867322116.000000001B677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/disallow-doctype-decl
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/dom/create-entity-ref-nodes
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/dom/create-entity-ref-nodesp
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/dom/defer-node-expansion
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/dom/defer-node-expansionG
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/dom/include-ignorable-whitespace
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/dom/include-ignorable-whitespace:
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/generate-synthetic-annotations
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/honour-all-schemaLocations
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/honour-all-schemaLocations/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/include-comments
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/include-comments1
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/internal/parser-settings
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/internal/tolerate-duplicates
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/internal/tolerate-duplicatesO
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/internal/validation/schema/use-grammar-pool-only
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/namespace-growth
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/namespace-growth;
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/nonvalidating/load-external-dtd
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/scanner/notify-builtin-refs
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/scanner/notify-builtin-refsi
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/scanner/notify-char-refs
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/scanner/notify-char-refs:
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/standard-uri-conformant
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/standard-uri-conformant-t
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validate-annotations
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validate-annotations9
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939856872.000000001B4D9000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/balance-syntax-trees
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/dynamic
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939856872.000000001B4D9000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/dynamicffer
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema-full-checking
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema/augment-psvi
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema/element-default
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema/element-default=
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schema/normalized-value
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/schemapl
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/warn-on-duplicate-attdef
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/warn-on-duplicate-attdefU
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/validation/warn-on-undeclared-elemdef
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/warn-on-duplicate-entitydef
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/warn-on-duplicate-entitydefi
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/xinclude
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/xinclude/fixup-base-uris
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/xinclude/fixup-base-uris6
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/xinclude/fixup-language
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/xinclude/fixup-language:
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/features/xincludeC
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/dom/current-element-node
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/dom/current-element-node7
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/dom/document-class-name
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/dom/document-class-name3
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/input-buffer-size
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/input-buffer-sizedtd/XM
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/datatype-validator-factory
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/document-scanner
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/dtd-processor
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/dtd-processor7
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/dtd-scanner
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/dtd-scanner7
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/entity-manager
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/entity-manager:
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/entity-resolver
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/error-handler
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/error-handler=
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/error-reporter
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/error-reporter8
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/grammar-pool
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/namespace-binder
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/namespace-binderFf
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/namespace-binderFfA
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/namespace-context
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/stax-entity-resolver
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/stax-entity-resolver/xml/featu5
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/symbol-table
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/symbol-table6
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/validation-manager
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/validation/schema/dv-factory
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/validation/schema/dv-factory8
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/validator/dtd
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/validator/dtdD
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/validator/schema
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/xinclude-handler
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/internal/xinclude-handler;
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/locale
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/localeF
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/schema/external-noNamespaceSchemaLocation
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/schema/external-schemaLocation
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/security-manager
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/properties/security-managerI
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/xmlschema/1.0/anonymousTypes
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://apache.org/xml/xmlschema/1.0/anonymousTypesDocume
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/dom/properties/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867218820.000000001B698000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940214535.000000001B6A7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865775399.000000001B670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/dom/properties/ancestor-check
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/dom/properties/t
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/jaxp/properties/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/jaxp/properties/schemaLanguage
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/jaxp/properties/schemaSource
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/jaxp/properties/schemaSourceP
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/jaxp/properties/schemaSourceP;
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/schema/features/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/schema/features/)
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/schema/features/report-ignored-element-content-whitespace
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/stream/properties/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/stream/properties/ache/xerces/in
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/stream/properties/ignore-external-dtding
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/stream/properties/reader-in-defined-state
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/stream/properties/reader-in-defined-state.org/do
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865775399.000000001B670000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940186270.000000001B687000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867322116.000000001B677000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://java.sun.com/xml/stream/properties/report-cdata-event
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.XMLConstants/feature/secure-processing
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.XMLConstants/property/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.XMLConstants/property/accessExternalDTD
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.XMLConstants/property/accessExternalDTD;
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.XMLConstants/property/accessExternalSchema
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.XMLConstants/property/accessExternalSchemaD
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870819960.0000000019909000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865939929.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938159827.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.XMLConstants/property/accessExternalStylesheet
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870819960.0000000019909000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865939929.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938159827.00000000198D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.XMLConstants/property/accessExternalStylesheet;
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5B7D000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.dom.DOMResult/feature
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5B7D000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.dom.DOMSource/feature
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5B7D000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.sax.SAXResult/feature
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5C33000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.sax.SAXSource/feature
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.sax.SAXTransformerFactory/feature
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.sax.SAXTransformerFactory/feature/xmlfilter
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.sax.SAXTransformerFactory/featureF
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.stax.StAXResult/feature
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5C33000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.stax.StAXSource/feature
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.stream.StreamResult/feature
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5C33000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.stream.StreamSource/feature
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://javax.xml.transform.stream.StreamSource/feature6
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2950431619.000000006646B000.00000002.00000001.01000000.00000008.sdmp, java.exe, 00000001.00000002.1769984341.000000006646B000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://openjdk.java.net/jeps/220).
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://timestamp.sectigo.com
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1868274351.000000001BC27000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865519977.000000001BC17000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D6883000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866991713.000000001BC1E000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841862656.000000001BBFD000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2942197531.000000001BC2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ej-technologies.com/shared-mime-info-ext
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1868274351.000000001BC27000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865519977.000000001BC17000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D6883000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866991713.000000001BC1E000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841862656.000000001BBFD000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2942197531.000000001BC2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.freedesktop.org/standards/shared-mime-info
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/feature/use-service-mechanism
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870819960.0000000019909000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865939929.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938159827.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/is-standalone
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938159827.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/XmlFeatureManager
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/elementAttributeLimit
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870819960.0000000019909000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865939929.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938159827.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/enableExtensionFunctions
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/entityExpansionLimit
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/entityExpansionLimit//apache.o
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/entityReplacementLimit
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/events/EventEx
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/getEntityCountInfo
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/maxElementDepth
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/maxGeneralEntitySizeLimit
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/maxGeneralEntitySizeLimitl
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/maxOccurLimit
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/maxParameterEntitySizeLimit
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/maxXMLNameLimit
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/totalEntitySizeLimit
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/xmlSecurityPropertyManager
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.oracle.com/xml/jaxp/properties/xmlSecurityPropertyManager;
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5B7D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xalan
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5C33000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xml.apache.org/xslt
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/allow-dtd-events-after-endDTD
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/allow-dtd-events-after-endDTD7
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/erces/intern
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-general-entities
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-general-entities7
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/external-parameter-entities
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespace-prefixes
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespace-prefixes(
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespaces
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/namespaces?
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940674966.000000001B8C2000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5C33000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/string-interning
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940674966.000000001B8C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/string-interning0(&
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/use-entity-resolver2
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/use-entity-resolver20
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/features/validation
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940674966.000000001B8C2000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5C33000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/declaration-handler
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940674966.000000001B8C2000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5C33000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/dom-node
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940674966.000000001B8C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/dom-nodet
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870819960.0000000019909000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865939929.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938159827.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/lexical-handler
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/xml-string
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xml.org/sax/properties/xml-string?
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D61A3000.00000004.00001000.00020000.00000000.sdmp, java.exe, java.exe, 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://adoptium.net/
Source: java.exe, 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://adoptium.net/java.vendor.url.bughttps://github.com/adoptium/adoptium-support/issues%d.%djava
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://download-openwebstart.com/updates/updates.xml
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2934305993.0000000003748000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://github.com/ad
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D61A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/adoptium/adoptium-
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D61A3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/adoptium/adoptium-...
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D61A3000.00000004.00001000.00020000.00000000.sdmp, java.exe, java.exe, 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmp, java.exe, 00000001.00000002.1769984341.000000006646B000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://github.com/adoptium/adoptium-support/issues
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2950431619.000000006646B000.00000002.00000001.01000000.00000008.sdmp, java.exe, 00000001.00000002.1769984341.000000006646B000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://github.com/adoptium/adoptium-support/issuesgeneric-da-ea-disableassertions-enableassertions-
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1764241192.0000000002612000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1764084084.000000000261A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/adoptium/jdk8u.git
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1764241192.0000000002612000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1764084084.000000000261A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/adoptium/temurin-build.git
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://openwebstart.com/
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeCode function: 0_2_04EE56410_2_04EE5641
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeCode function: 0_2_04EE47E10_2_04EE47E1
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C2D1641_2_00007FF743C2D164
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C3A6EC1_2_00007FF743C3A6EC
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C339501_2_00007FF743C33950
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1F4981_2_00007FF743C1F498
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1EC881_2_00007FF743C1EC88
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C2541C1_2_00007FF743C2541C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C203D01_2_00007FF743C203D0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C303681_2_00007FF743C30368
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C273501_2_00007FF743C27350
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C353101_2_00007FF743C35310
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C19AA81_2_00007FF743C19AA8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C2CAA41_2_00007FF743C2CAA4
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C20A601_2_00007FF743C20A60
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1F2941_2_00007FF743C1F294
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1EA841_2_00007FF743C1EA84
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C309E81_2_00007FF743C309E8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C279981_2_00007FF743C27998
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C3A9681_2_00007FF743C3A968
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C339501_2_00007FF743C33950
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C379541_2_00007FF743C37954
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C3C8681_2_00007FF743C3C868
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1F0901_2_00007FF743C1F090
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C200381_2_00007FF743C20038
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C288101_2_00007FF743C28810
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1878F1_2_00007FF743C1878F
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C17F951_2_00007FF743C17F95
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C2BF241_2_00007FF743C2BF24
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C24F101_2_00007FF743C24F10
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C20E981_2_00007FF743C20E98
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C2FED41_2_00007FF743C2FED4
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1EE8C1_2_00007FF743C1EE8C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C17E281_2_00007FF743C17E28
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2AA39E1_2_00007FFDFF2AA39E
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF275FC81_2_00007FFDFF275FC8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2A169C1_2_00007FFDFF2A169C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF285E801_2_00007FFDFF285E80
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF291F101_2_00007FFDFF291F10
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2916F01_2_00007FFDFF2916F0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2967201_2_00007FFDFF296720
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2A65801_2_00007FFDFF2A6580
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2905701_2_00007FFDFF290570
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2AA39E1_2_00007FFDFF2AA39E
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF284E101_2_00007FFDFF284E10
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2946081_2_00007FFDFF294608
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF29363C1_2_00007FFDFF29363C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF290E301_2_00007FFDFF290E30
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF276C741_2_00007FFDFF276C74
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2A44A01_2_00007FFDFF2A44A0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2AA39E1_2_00007FFDFF2AA39E
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2834101_2_00007FFDFF283410
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2973E01_2_00007FFDFF2973E0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2A32B81_2_00007FFDFF2A32B8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF277AA81_2_00007FFDFF277AA8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2A2AE01_2_00007FFDFF2A2AE0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF29816C1_2_00007FFDFF29816C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2781D81_2_00007FFDFF2781D8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2840E01_2_00007FFDFF2840E0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2989501_2_00007FFDFF298950
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE126E32C81_2_00007FFE126E32C8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE126E53F81_2_00007FFE126E53F8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE126E11901_2_00007FFE126E1190
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE126E8ED81_2_00007FFE126E8ED8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE126E55651_2_00007FFE126E5565
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE126E5D5F1_2_00007FFE126E5D5F
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13226B901_2_00007FFE13226B90
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13214FE81_2_00007FFE13214FE8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13227AB01_2_00007FFE13227AB0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13214C541_2_00007FFE13214C54
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE132184801_2_00007FFE13218480
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE132453BC1_2_00007FFE132453BC
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE132427EC1_2_00007FFE132427EC
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13242F041_2_00007FFE13242F04
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE133058781_2_00007FFE13305878
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_0000021D3E4963A11_2_0000021D3E4963A1
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_0000021D3E4972401_2_0000021D3E497240
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: String function: 00007FF743C16548 appears 49 times
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: String function: 00007FF743C1114C appears 33 times
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: String function: 00007FFE132410F0 appears 84 times
Source: api-ms-win-core-processenvironment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-interlocked-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-util-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-private-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-process-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-timezone-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l2-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-debug-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-localization-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-profile-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-datetime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-math-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-locale-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-time-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-namedpipe-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-file-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-sysinfo-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-libraryloader-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-environment-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-stdio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-errorhandling-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-handle-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-synch-l1-2-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-processthreads-l1-1-1.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-utility-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-filesystem-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-multibyte-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-rtlsupport-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-conio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-convert-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-runtime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-crt-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: api-ms-win-core-memory-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
Source: OpenWebStart_windows-x64_1_9_1.exeBinary or memory string: OriginalFilename vs OpenWebStart_windows-x64_1_9_1.exe
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2969200176.00000000666A4000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilenamejvm.dll8 vs OpenWebStart_windows-x64_1_9_1.exe
Source: classification engineClassification label: sus22.expl.winEXE@4/204@0/0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C16640 GetLastError,FormatMessageA,MessageBoxA,fwprintf,LocalFree,1_2_00007FF743C16640
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2812C0 GetDiskFreeSpaceExW,1_2_00007FFDFF2812C0
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1002\83aa4cc77f591dfc2374580bbd95f6ba_9e146be9-c76a-4720-bcdb-53011b87bd06Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7360:120:WilError_03
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4jtw727617619Jump to behavior
Source: OpenWebStart_windows-x64_1_9_1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSystem information queried: HandleInformationJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: java.exeString found in binary or memory: -help
Source: java.exeString found in binary or memory: sun/launcher/LauncherHelper
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile read: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe "C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe"
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeProcess created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exe c:\users\user\appdata\local\temp\E4J5D2~1.TMP\jre\bin\java.exe -version
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeProcess created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exe c:\users\user\appdata\local\temp\E4J5D2~1.TMP\jre\bin\java.exe -versionJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: davhlpr.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: fwbase.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: opengl32.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: glu32.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4657278A-411B-11d2-839A-00C04FD918D0}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: OpenWebStart_windows-x64_1_9_1.exeStatic PE information: certificate valid
Source: OpenWebStart_windows-x64_1_9_1.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: OpenWebStart_windows-x64_1_9_1.exeStatic file information: File size 55956048 > 1048576
Source: OpenWebStart_windows-x64_1_9_1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: d:\agent\_work\2\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: java.exe, 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: c:\workspace\openjdk-build\workspace\build\src\build\windows-x86_64-normal-server-release\jdk\objs\java_objs\java.pdb source: java.exe, 00000001.00000000.1764838034.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: C:\workspace\openjdk-build\workspace\build\src\build\windows-x86_64-normal-server-release\hotspot\windows_amd64_compiler2\product\jvm.pdb source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2950431619.000000006646B000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: c:\workspace\openjdk-build\workspace\build\src\build\windows-x86_64-normal-server-release\jdk\objs\libjava\java.pdb source: java.exe, 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmp
Source: api-ms-win-core-console-l1-1-0.dll.0.drStatic PE information: 0x9A158DFF [Sat Dec 2 04:24:31 2051 UTC]
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1691C LoadLibraryA,GetProcAddress,GetProcAddress,1_2_00007FF743C1691C
Source: sawindbg.dll.0.drStatic PE information: section name: .00cfg
Source: unpack200.exe.0.drStatic PE information: section name: .00cfg
Source: WindowsAccessBridge-64.dll.0.drStatic PE information: section name: .gxfg
Source: WindowsAccessBridge-64.dll.0.drStatic PE information: section name: .gehcont
Source: freetype.dll.0.drStatic PE information: section name: .00cfg
Source: instrument.dll.0.drStatic PE information: section name: .gxfg
Source: instrument.dll.0.drStatic PE information: section name: .gehcont
Source: java.exe.0.drStatic PE information: section name: .gxfg
Source: java.exe.0.drStatic PE information: section name: .gehcont
Source: javaw.exe.0.drStatic PE information: section name: .gxfg
Source: javaw.exe.0.drStatic PE information: section name: .gehcont
Source: jli.dll.0.drStatic PE information: section name: .gxfg
Source: jli.dll.0.drStatic PE information: section name: .gehcont
Source: msvcp140.dll.0.drStatic PE information: section name: .didat
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\j2pkcs11.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\attach.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\pack200.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\nio.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\ktab.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\javaw.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\msvcp140.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\instrument.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\sspi_bridge.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\server\jvm.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\kinit.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\hprof.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\w2k_lsa_auth.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jaas_nt.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\freetype.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\WindowsAccessBridge-64.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jsound.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\j2gss.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\servertool.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java_crw_demo.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\dt_socket.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jdwp.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\klist.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\JavaAccessBridge-64.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\net.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jli.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\npt.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\sawindbg.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jabswitch.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jsdt.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jawt.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\JAWTAccessBridge-64.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\rmiregistry.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\policytool.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jjs.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\unpack200.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\keytool.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\unpack.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\verify.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\lcms.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\fontmanager.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java-rmi.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\rmid.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\sunec.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\tnameserv.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\splashscreen.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\dt_shmem.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\awt.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\zip.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jsoundds.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\j2pcsc.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\management.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\mlib_image.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\ucrtbase.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\sunmscapi.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\orbd.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2A6580 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_00007FFDFF2A6580
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\j2pkcs11.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\attach.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\pack200.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\nio.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-file-l2-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\ktab.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\javaw.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\instrument.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\sspi_bridge.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\server\jvm.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\kinit.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\hprof.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\w2k_lsa_auth.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jaas_nt.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\freetype.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\WindowsAccessBridge-64.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-file-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jsound.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\j2gss.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\servertool.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java_crw_demo.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\dt_socket.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jdwp.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\klist.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\JavaAccessBridge-64.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\net.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jli.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\npt.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\sawindbg.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jabswitch.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jsdt.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jawt.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\JAWTAccessBridge-64.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\rmiregistry.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\policytool.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jjs.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\unpack200.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\keytool.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\unpack.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-file-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\lcms.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\verify.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-string-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\fontmanager.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java-rmi.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\rmid.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\sunec.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\tnameserv.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\splashscreen.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\dt_shmem.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\awt.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\zip.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jsoundds.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\j2pcsc.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\management.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-console-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\mlib_image.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\orbd.exeJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\sunmscapi.dllJump to dropped file
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-util-l1-1-0.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeAPI coverage: 7.3 %
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C35310 FindFirstFileExW,1_2_00007FF743C35310
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C179F0 FindFirstFileA,FindNextFileA,strchr,FindClose,1_2_00007FF743C179F0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF280E70 FindFirstFileExW,FindClose,wcscpy_s,1_2_00007FFDFF280E70
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13219EF0 wcslen,malloc,free,_errno,wcscpy,free,GetFileAttributesW,wcslen,wcscat,FindFirstFileW,free,GetLastError,wcscmp,wcscmp,wcslen,FindNextFileW,GetLastError,FindClose,FindClose,free,1_2_00007FFE13219EF0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321B198 IsDBCSLeadByte,_fullpath,strlen,IsDBCSLeadByte,strchr,isalpha,toupper,strlen,FindFirstFileA,FindClose,strlen,strlen,_errno,_errno,1_2_00007FFE1321B198
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321B5F8 malloc,_wfullpath,wcslen,wcsncmp,wcschr,towupper,_errno,_errno,free,wcslen,FindFirstFileW,free,FindFirstFileW,FindClose,wcslen,wcslen,_errno,1_2_00007FFE1321B5F8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321B91C wcslen,FindFirstFileW,free,FindFirstFileW,FindClose,wcslen,wcslen,wcslen,_errno,1_2_00007FFE1321B91C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13219C34 GetFileAttributesExW,GetLastError,FindFirstFileW,wcsrchr,wcscmp,FindClose,free,1_2_00007FFE13219C34
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321A5A8 GetFileAttributesExW,GetLastError,FindFirstFileW,FindClose,1_2_00007FFE1321A5A8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321D548 GetSystemInfo,IsProcessorFeaturePresent,IsProcessorFeaturePresent,1_2_00007FFE1321D548
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\appdata\local\temp\E4J5D2~1.TMP\Jump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\appdata\Jump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\appdata\local\Jump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\appdata\local\temp\Jump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\Jump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeFile opened: c:\users\user\appdata\local\temp\E4J5D2~1.TMP\jre\Jump to behavior
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938022505.0000000019690000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wjava/lang/VirtualMachineError
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1784951381.0000000019795000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: com/sun/corba/se/impl/util/SUNVMCID.classPK
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2950431619.000000006646B000.00000002.00000001.01000000.00000008.sdmp, java.exe, 00000001.00000002.1769984341.000000006646B000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: java/lang/VirtualMachineError
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2950431619.000000006646B000.00000002.00000001.01000000.00000008.sdmp, java.exe, 00000001.00000002.1769984341.000000006646B000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: Unable to link/verify VirtualMachineError class
Source: java.exe, 00000001.00000002.1776890466.0000021D3CBD7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll0
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938022505.0000000019690000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Ljava/lang/VirtualMachineError;
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1784951381.0000000019795000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: org/omg/CORBA/OMGVMCID.classPK
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938022505.0000000019690000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |zVirtualMachineError.java
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1784951381.0000000019795000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: )$T+com/sun/corba/se/impl/util/SUNVMCID.classPK
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2950431619.000000006646B000.00000002.00000001.01000000.00000008.sdmp, java.exe, 00000001.00000002.1769984341.000000006646B000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: _well_known_klasses[SystemDictionary::VirtualMachineError_klass_knum]
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1784951381.0000000019795000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: java/lang/VirtualMachineError.classPK
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2950431619.000000006646B000.00000002.00000001.01000000.00000008.sdmp, java.exe, 00000001.00000002.1769984341.000000006646B000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: &fSize of %s (%llu bytes) must be aligned to %llu bytes-2147483648vtable list too smallguarantee((*n) < count) failedC:\workspace\openjdk-build\workspace\build\src\hotspot\src\share\vm\memory\universe.cppGenesisheap address: 0x%016llx, size: %llu MB, Compressed Oops mode: %s:0x%016llx, Oop shift amount: %dCould not reserve enough space for %lluKB object heap32-bitZero basedNon-zero basedUnable to link/verify VirtualMachineError classJava heap space: failed reallocation of scalar replaced objectsUnable to link/verify Finalizer.register methodUnable to link/verify Unsafe.throwIllegalAccessError methodUnable to link/verify ClassLoader.addClass methodProtectionDomain.impliesCreateAccessControlContext() has the wrong linkageHeap{Heap before GC invocations=%u (full %u):Heap after GC invocations=%u (full %u): ,heapsymbol_tablestring_tablecodecachedictionaryclassloader_data_graphjni_handlesc-heapcodecache_oopsVerifySubSet: '%s' memory sub-system is unknown, please correct it[Verifying Threads Heap SymbolTable StringTable CodeCache SystemDictionary MetaspaceAux JNIHandles C-heap CodeCache Oops C:\workspace\openjdk-build\workspace\build\src\hotspot\src\share\vm\gc_interface/collectedHeap.inline.hppC:\workspace\openjdk-build\workspace\build\src\hotspot\src\share\vm\oops\arrayKlass.cpp[] - length: %dshould have a classguarantee(component_mirror()->klass() != NULL) failedmust be arrayguarantee(obj->is_array()) failedarray with negative length?guarantee(a->length() >= 0) failedshould be klassvtable restored by this callguarantee(is_constantPool()) failedA constant pool lockRESOLVE %s %s %s:%d
Source: OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2933586501.0000000000B8B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C2ECB4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF743C2ECB4
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1691C LoadLibraryA,GetProcAddress,GetProcAddress,1_2_00007FF743C1691C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C36FAC GetProcessHeap,1_2_00007FF743C36FAC
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C2ECB4 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF743C2ECB4
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1B204 SetUnhandledExceptionFilter,1_2_00007FF743C1B204
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1A944 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FF743C1A944
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C1B05C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF743C1B05C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFDFF2BD460 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FFDFF2BD460
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE126EB354 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FFE126EB354
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE126EBDFC IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFE126EBDFC
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13228A84 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FFE13228A84
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE13229614 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFE13229614
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE132473B8 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFE132473B8
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1324684C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FFE1324684C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1330C6CC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FFE1330C6CC
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeMemory protected: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeProcess created: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exe c:\users\user\appdata\local\temp\E4J5D2~1.TMP\jre\bin\java.exe -versionJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C3C6B0 cpuid 1_2_00007FF743C3C6B0
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: __crtDownlevelLocaleNameToLCID,GetLocaleInfoW,1_2_00007FFDFF279B90
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: ___lc_locale_name_func,__crtGetLocaleInfoEx,1_2_00007FFDFF29F930
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: malloc,GetLocaleInfoA,strlen,malloc,GetLocaleInfoA,GetLocaleInfoA,malloc,GetLocaleInfoA,GetLocaleInfoA,strcpy,strcpy,malloc,strcmp,strcpy,strcmp,strcpy,strcpy,strcpy,1_2_00007FFE1321D33C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: malloc,GetLocaleInfoA,atoi,strcpy,strcmp,MultiByteToWideChar,strcmp,IsValidCodePage,GetWindowsDirectoryA,strlen,strlen,strcat,fopen,fclose,strcpy,1_2_00007FFE1321D644
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\7276 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\lib\resources.jar VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\lib\jce.jar VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\lib\jfr.jar VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\server\jvm.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\7352 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\lib\resources.jar VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\lib\rt.jar VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\lib\jsse.jar VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\lib\jce.jar VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\lib\charsets.jar VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeCode function: 0_2_6646A64C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_6646A64C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321CC3C GetTempPathW,_wcsdup,_wgetenv,_wcsdup,GetVersionExA,_strdup,memset,GetNativeSystemInfo,strlen,GetSystemDirectoryW,wcsncat,GetFileVersionInfoSizeW,malloc,GetFileVersionInfoW,VerQueryValueW,free,_strdup,_wgetenv,wcslen,_wcsdup,GetUserNameW,GetLastError,malloc,GetUserNameW,free,GetUserDefaultLangID,GetSystemDefaultLCID,GetUserDefaultUILanguage,GetStdHandle,GetFileType,GetStdHandle,GetFileType,GetCurrentDirectoryW,_wcsdup,1_2_00007FFE1321CC3C
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FF743C3A6EC _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,1_2_00007FF743C3A6EC
Source: C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exeCode function: 1_2_00007FFE1321CC3C GetTempPathW,_wcsdup,_wgetenv,_wcsdup,GetVersionExA,_strdup,memset,GetNativeSystemInfo,strlen,GetSystemDirectoryW,wcsncat,GetFileVersionInfoSizeW,malloc,GetFileVersionInfoW,VerQueryValueW,free,_strdup,_wgetenv,wcslen,_wcsdup,GetUserNameW,GetLastError,malloc,GetUserNameW,free,GetUserDefaultLangID,GetSystemDefaultLCID,GetUserDefaultUILanguage,GetStdHandle,GetFileType,GetStdHandle,GetFileType,GetCurrentDirectoryW,_wcsdup,1_2_00007FFE1321CC3C
Source: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
Boot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory21
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Exploitation for Client Execution
Logon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS1
Account Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
System Owner/User Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Timestomp
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync38
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
OpenWebStart_windows-x64_1_9_1.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\JAWTAccessBridge-64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\JavaAccessBridge-64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\WindowsAccessBridge-64.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-multibyte-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-private-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\attach.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\awt.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\dt_shmem.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\dt_socket.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\fontmanager.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\freetype.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\hprof.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\instrument.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\j2gss.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\j2pcsc.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\j2pkcs11.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jaas_nt.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jabswitch.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java-rmi.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java_crw_demo.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\javaw.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jawt.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jdwp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jjs.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jli.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jsdt.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jsound.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\jsoundds.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\keytool.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\kinit.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\klist.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\ktab.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\lcms.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\management.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://java.sun.com/xml/schema/features/0%URL Reputationsafe
http://java.sun.com/xml/dom/properties/0%URL Reputationsafe
http://javax.xml.XMLConstants/feature/secure-processing0%URL Reputationsafe
http://javax.xml.XMLConstants/property/accessExternalSchema0%URL Reputationsafe
http://java.sun.com/xml/stream/properties/report-cdata-event0%URL Reputationsafe
http://java.sun.com/xml/dom/properties/ancestor-check0%URL Reputationsafe
http://java.sun.com/xml/stream/properties/0%URL Reputationsafe
http://javax.xml.XMLConstants/property/0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://apache.org/xml/features/dom/create-entity-ref-nodesOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
    high
    http://apache.org/xml/features/validation/dynamicOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpfalse
      high
      http://apache.org/xml/features/validation/schema/augment-psviOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        http://apache.org/xml/xmlschema/1.0/anonymousTypesDocumeOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://adoptium.net/OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D61A3000.00000004.00001000.00020000.00000000.sdmp, java.exe, java.exe, 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpfalse
            unknown
            http://java.sun.com/xml/schema/features/OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://apache.org/xml/properties/internal/validator/dtdOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://apache.org/xml/properties/localeFOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                http://apache.org/xml/properties/input-buffer-sizeOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpfalse
                  high
                  http://apache.org/xml/properties/internal/datatype-validator-factoryOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://apache.org/xml/properties/internal/validator/schemaOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://xml.org/sax/features/allow-dtd-events-after-endDTD7OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://timestamp.sectigo.comOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          http://apache.org/xml/properties/dom/document-class-name3OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://apache.org/xml/features/internal/tolerate-duplicatesOOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://apache.org/xml/features/validate-annotationsOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://javax.xml.transform.stream.StreamSource/feature6OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                  unknown
                                  http://xml.org/sax/features/namespace-prefixesOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://openwebstart.com/OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      http://apache.org/xml/properties/internal/entity-managerOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        http://java.sun.com/xml/stream/properties/reader-in-defined-state.org/doOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://apache.org/xml/properties/internal/dtd-processorOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://apache.org/xml/features/namespace-growthOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://xml.org/sax/features/string-interningOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940674966.000000001B8C2000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5C33000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                http://apache.org/xml/features/internal/parser-settingsOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://apache.org/xml/features/dom/include-ignorable-whitespaceOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://apache.org/xml/features/create-cdata-nodesOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://java.sun.com/xml/dom/properties/OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://apache.org/xml/properties/internal/stax-entity-resolverOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://adoptium.net/java.vendor.url.bughttps://github.com/adoptium/adoptium-support/issues%d.%djavajava.exe, 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                          unknown
                                                          https://github.com/adoptium/temurin-build.gitOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1764241192.0000000002612000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1764084084.000000000261A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://apache.org/xml/features/xinclude/fixup-base-uris6OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://javax.xml.XMLConstants/feature/secure-processingOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://apache.org/xml/features/xinclude/fixup-base-urisOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://xml.org/sax/properties/dom-nodetOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940674966.000000001B8C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://apache.org/xml/properties/schema/external-noNamespaceSchemaLocationOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.freedesktop.org/standards/shared-mime-infoOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1868274351.000000001BC27000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865519977.000000001BC17000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D6883000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866991713.000000001BC1E000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841862656.000000001BBFD000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2942197531.000000001BC2E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://apache.org/xml/properties/internal/error-reporterOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://apache.org/xml/properties/internal/namespace-contextOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://apache.org/xml/features/warn-on-duplicate-entitydefOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://xml.org/sax/features/string-interning0(&OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940674966.000000001B8C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://javax.xml.XMLConstants/property/accessExternalStylesheet;OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870819960.0000000019909000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865939929.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938159827.00000000198D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://javax.xml.XMLConstants/property/accessExternalSchemaOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://apache.org/xml/features/include-commentsOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://apache.org/xml/features/scanner/notify-char-refsOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://apache.org/xml/properties/internal/symbol-table6OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://java.sun.com/xml/stream/properties/report-cdata-eventOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865775399.000000001B670000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940186270.000000001B687000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867322116.000000001B677000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://apache.org/xml/features/scanner/notify-char-refs:OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://apache.org/xml/properties/dom/current-element-node7OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://javax.xml.transform.stax.StAXSource/featureOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5C33000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://apache.org/xml/features/continue-after-fatal-errorOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://apache.org/xml/features/standard-uri-conformantOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://apache.org/xml/properties/internal/document-scannerOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://apache.org/xml/properties/input-buffer-sizedtd/XMOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1863269321.000000001B609000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1843961689.000000001B5F7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940110120.000000001B620000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870238044.000000001B610000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://www.ej-technologies.com/shared-mime-info-extOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1868274351.000000001BC27000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865519977.000000001BC17000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D6883000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866991713.000000001BC1E000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841862656.000000001BBFD000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2942197531.000000001BC2E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://apache.org/xml/properties/internal/validation/schema/dv-factory8OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://apache.org/xml/properties/internal/namespace-binderFfAOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://xml.org/sax/features/use-entity-resolver2OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://apache.org/xml/properties/internal/entity-resolverOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://apache.org/xml/features/OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://apache.org/xml/features/dom/create-entity-ref-nodespOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://apache.org/xml/features/generate-synthetic-annotationsOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://xml.org/sax/features/allow-dtd-events-after-endDTDOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://apache.org/xml/features/validation/balance-syntax-treesOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939856872.000000001B4D9000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://apache.org/xml/features/internal/validation/schema/use-grammar-pool-onlyOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://apache.org/xml/features/include-comments1OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://apache.org/xml/features/namespace-growth;OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://apache.org/xml/properties/internal/namespace-binderOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://javax.xml.XMLConstants/property/accessExternalDTD;OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://apache.org/xml/features/validate-annotations9OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.oracle.com/xml/is-standaloneOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870819960.0000000019909000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865939929.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938159827.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://javax.xml.transform.sax.SAXTransformerFactory/featureOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://xml.org/sax/features/validationOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://javax.xml.XMLConstants/property/accessExternalStylesheetOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870819960.0000000019909000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865939929.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938159827.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://apache.org/xml/properties/internal/xinclude-handlerOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://apache.org/xml/properties/security-managerOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://java.sun.com/xml/dom/properties/ancestor-checkOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867218820.000000001B698000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940214535.000000001B6A7000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865775399.000000001B670000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://xml.apache.org/xsltOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5C33000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://java.sun.com/xml/stream/properties/OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://xml.org/sax/features/erces/internOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://apache.org/xml/features/validation/schemaplOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://java.sun.com/xml/stream/properties/ache/xerces/inOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://apache.org/xml/features/validation/schemaOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://javax.xml.transform.stax.StAXResult/featureOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://java.sun.com/xml/dom/properties/tOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://apache.org/xml/properties/internal/dtd-scannerOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://xml.org/sax/properties/lexical-handlerOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1870819960.0000000019909000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1865939929.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2938159827.00000000198D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5A9A000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://apache.org/xml/features/xinclude/fixup-language:OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://apache.org/xml/properties/schema/external-schemaLocationOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://apache.org/xml/features/dom/include-ignorable-whitespace:OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://xml.org/sax/features/OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://apache.org/xml/properties/internal/error-handlerOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/adoptium/adoptium-OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D61A3000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://apache.org/xml/features/xincludeOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://apache.org/xml/properties/internal/xinclude-handler;OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://javax.xml.transform.sax.SAXTransformerFactory/featureFOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://apache.org/xml/features/validation/schema/element-defaultOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/adOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2934305993.0000000003748000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://apache.org/xml/features/validation/schema-full-checkingOpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1866303166.000000001B4D4000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2939969428.000000001B523000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D5923000.00000004.00001000.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1867059929.000000001B4DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://javax.xml.XMLConstants/property/OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000003.1841779815.000000001B649000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2940159459.000000001B65F000.00000004.00000020.00020000.00000000.sdmp, OpenWebStart_windows-x64_1_9_1.exe, 00000000.00000002.2972338290.00000000D595B000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          No contacted IP infos
                                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                          Analysis ID:1428872
                                                                                                                                                                                          Start date and time:2024-04-19 18:46:47 +02:00
                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                          Overall analysis duration:0h 9m 41s
                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                          Report type:full
                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                          Number of analysed new started processes analysed:7
                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                          Technologies:
                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                          Sample name:OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          Detection:SUS
                                                                                                                                                                                          Classification:sus22.expl.winEXE@4/204@0/0
                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                          HCA Information:Failed
                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                          • Execution Graph export aborted for target OpenWebStart_windows-x64_1_9_1.exe, PID 7276 because it is empty
                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                          • VT rate limit hit for: OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          No simulations
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          No context
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (363)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):34423
                                                                                                                                                                                          Entropy (8bit):4.885451151692395
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:L1T81qA68l1Za3GVgsVcHKcrOXL7cX4ZG6IuK:L10cGVgkc/f
                                                                                                                                                                                          MD5:B833E14CA542541BF28A5E93E5FAD260
                                                                                                                                                                                          SHA1:E15BE5ECE86B0CAB1AB06DD9ED5E91AEAE2103B0
                                                                                                                                                                                          SHA-256:55350CF9D0241461B09C214825ADE158C474E3CF1DC1E190CD1AEF533CF76D34
                                                                                                                                                                                          SHA-512:1694EC7508F88632A4DF45DC4B3339FF5DBA1CE50BE6D14BD03F3D28688CA534C9D9E62982B0B38E94A5F37FBC1797FDC151B1E42BC8E77D7455875A8CE58073
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                          Preview:SetupAppTitle=Setup.SetupWindowTitle=Setup - {0}.UninstallAppTitle=Uninstall.UninstallAppFullTitle={0} Uninstall.InformationTitle=Information.ConfirmTitle=Confirm.ErrorTitle=Error.SetupLdrStartupMessage=This will install {0}. Do you wish to continue?.LdrCannotCreateTemp=Unable to create a temporary file. Setup aborted.LdrCannotExecTemp=Unable to execute file in the temporary directory. Setup aborted.LastErrorMessage={0}.\n\nError {1}: {2}.SetupFileMissing=The file {0} is missing from the installation directory. Please correct the problem or obtain a new copy of the program..SetupFileCorrupt=The setup files are corrupted. Please obtain a new copy of the program..SetupFileCorruptOrWrongVer=The setup files are corrupted, or are incompatible with this version of Setup. Please correct the problem or obtain a new copy of the program..NotOnThisPlatform=This program will not run on {0}..OnlyOnThisPlatform=This program must be run on {0}..WinVersionTooLowError=This program requires {0} version
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (363)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):34423
                                                                                                                                                                                          Entropy (8bit):4.885451151692395
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:L1T81qA68l1Za3GVgsVcHKcrOXL7cX4ZG6IuK:L10cGVgkc/f
                                                                                                                                                                                          MD5:B833E14CA542541BF28A5E93E5FAD260
                                                                                                                                                                                          SHA1:E15BE5ECE86B0CAB1AB06DD9ED5E91AEAE2103B0
                                                                                                                                                                                          SHA-256:55350CF9D0241461B09C214825ADE158C474E3CF1DC1E190CD1AEF533CF76D34
                                                                                                                                                                                          SHA-512:1694EC7508F88632A4DF45DC4B3339FF5DBA1CE50BE6D14BD03F3D28688CA534C9D9E62982B0B38E94A5F37FBC1797FDC151B1E42BC8E77D7455875A8CE58073
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:moderate, very likely benign file
                                                                                                                                                                                          Preview:SetupAppTitle=Setup.SetupWindowTitle=Setup - {0}.UninstallAppTitle=Uninstall.UninstallAppFullTitle={0} Uninstall.InformationTitle=Information.ConfirmTitle=Confirm.ErrorTitle=Error.SetupLdrStartupMessage=This will install {0}. Do you wish to continue?.LdrCannotCreateTemp=Unable to create a temporary file. Setup aborted.LdrCannotExecTemp=Unable to execute file in the temporary directory. Setup aborted.LastErrorMessage={0}.\n\nError {1}: {2}.SetupFileMissing=The file {0} is missing from the installation directory. Please correct the problem or obtain a new copy of the program..SetupFileCorrupt=The setup files are corrupted. Please obtain a new copy of the program..SetupFileCorruptOrWrongVer=The setup files are corrupted, or are incompatible with this version of Setup. Please correct the problem or obtain a new copy of the program..NotOnThisPlatform=This program will not run on {0}..OnlyOnThisPlatform=This program must be run on {0}..WinVersionTooLowError=This program requires {0} version
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):122818
                                                                                                                                                                                          Entropy (8bit):7.99002475746015
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:3072:UzLGcUxFmCd96pXj8IvUg1oBBMdi3AJ7XKDOk00MuN9kjr9:GycwECA9MGoB0iwVXkOkcuNCl
                                                                                                                                                                                          MD5:825818C2E8112C2D85F63666ED66C092
                                                                                                                                                                                          SHA1:A518E7C9F8A98DD5721BE9CC445EB81350F7E9F0
                                                                                                                                                                                          SHA-256:FA8D10B506D6A98C309815822D00746E75762024B5781F9CE4A8F288F40E60A9
                                                                                                                                                                                          SHA-512:F47D75992E66F7BCA35E3827FCED748E266868D7CB9F9F39E8529EB8A3D1E16A6F36BAD69302A36491948C0D10AC93365439FC894030D1AA8902CE48581390A0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:.PNG........IHDR..............x.... .IDATx..}..mUq..D@.""....1v.h..*Q..`L..Xb. &1&..h.EE.(v.X.`lX#v...XA..A.Js....*.;3.|....{..\.s.Y{.5..Y.R..#.4..M.lO.n..F..................tL.w.....y.[.....~..'./.pIIw.......];N..FZ.4...FZ.4..7/.n.`..wg.7!....l.&.....&...p&....3......4.FI#..i.5K.....[..)Z..L.K./.....Y.H.4.Hk.F.0.H+C..........v.p'...p....DW.8.......).~..t..\..3.H..F.0.H...p.+......;..r..B..8..I.N.........>.H+F#..i..t.........U4.M.~[Utu..|...V......F.....4..D../.......i?..G....)..x._/..F...#..i.9/.......n...H..]S......Z9.8.H.%..`...6+..C.<......H+C.,..8._(..+..ic.....1.d...E.?........|......#......F..i."....Q..H#-.&q......0.O...A...F.Ph..v.....c...V.&...p,.O...G..h..#..4.........o.t.o/..._..\|....2....q.eW....7........*\..?..+.............kq..W.9MC.%....K.'Or...o....Y9.8}..n..6.d.l....~.|.M......7..[mq}l......[..[...n.%nt.p..[c.m7...#._..a../w .4.zG#..i}...<......y./..w8..q.y....].s~s..:.B.{.oq.o/..._../......gO-:.TR....9.O...4.K...}K.k..FJs.2.T...2p..$.x
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):16268
                                                                                                                                                                                          Entropy (8bit):4.654349029302555
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ThUwi5rpL676yV12rPd34ZomzM2FR+dWbE:TmFWixMFzMdT
                                                                                                                                                                                          MD5:A6E0799BE57B9B4878A548A59F2B8B05
                                                                                                                                                                                          SHA1:BC0A84F0F7AA4DE4022B58EE201B26D6E2B35FF2
                                                                                                                                                                                          SHA-256:034D77656BCE8E5B4FDFA75B5CD837F82E47EC66D9EB4409E12FDF0A714FA432
                                                                                                                                                                                          SHA-512:4DDAED36E51F49F9F8BDA1B528C86D3D9822DDFD81FFEDA0A7B9E8BB28A1C68CD26F4BED09287538A9491C1009842BEC4D3FD114E0BEC05D9E6EA11E628D672F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview: GNU General Public License, version 2,. with the Classpath Exception... GNU GENERAL PUBLIC LICENSE. Version 2, June 1991.. Copyright (C) 1989, 1991 Free Software Foundation, Inc.,. 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed... Preamble.. The licenses for most software are designed to take away your.freedom to share and change it. By contrast, the GNU General Public.License is intended to guarantee your freedom to share and change free.software--to make sure the software is free for all its users. This.General Public License applies to most of the Free Software.Foundation's software and to any other program whose authors commit to.using it. (Some other Free Software Foundation software is covered by.the GNU Lesser General Public License instead.) You ca
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Mac OS X icon, 130099 bytes, "ic09" type
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):130099
                                                                                                                                                                                          Entropy (8bit):7.998342622240624
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:3072:W5YnGVcHYeG3mIMRqz6inIhpmZaNn/xoj6o0fI:IYe8KWIAC6hjmkK8I
                                                                                                                                                                                          MD5:701016C9C64942DA634A4083D9BC2458
                                                                                                                                                                                          SHA1:36849660BE631E0F74615BE3C8F29E993B6B817B
                                                                                                                                                                                          SHA-256:2D2BADCA9D53CEE7FD12F1AF354000A05B207C0AB7B1D9A727830B3CE2D6DD01
                                                                                                                                                                                          SHA-512:6C0D9995DC58F88A8444F81DAE32AFBB14FD35458E8793EFD60AFAF8D5C209F08B7F1838A1A3481489603BF9E386B5D6DADC8FB16200826CED15D1968948F5E6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:icns...3ic09...+....jP ........ftypjp2 ....jp2 ...Ojp2h....ihdr..................colr.........."cdef..............................jp2c.O.Q.2.................................................d.#..Creator: JasPer Version 1.900.1.R.............\..@@HHPHHPHHPHHPHHP.]...@@HHPHHPHHPHHPHHP.]...@@HHPHHPHHPHHPHHP.]...@@HHPHHPHHPHHPHHP......................:V..o.Z[......k....S.L..F..Z...s}....m$...ok.[p.b.K.sA.Hx).8'...(. ...k...f.so.fU....k./.....!.?...\1.....a..K.7&....._..,...>.....>.U\t.z..|rC.[.......-....U..>...d.......!.A.N.#.6..W_z.=...:..X..-.n.P.`Xf....B.*..j#_...&..x.=.e._.;..<.2{.b....k`..1.........!j..b0.H.f..@@.i.[.B..BE..... .Oo....lN..9.zi.6...._.!...o........5..hS.{.....l.[../...`.$..z.......K...`w.|...`.8.A.l..@.]A./&m..m."Z.hH...3u$.DvU.....]xZ.qf...t.,.c||....}..yK........YV.v.H.8..+.._J..'.7.X.c...........b.....~..,-[..b......v....xpw......!j..b0.H.L.&.S..jT...._.t@...).lb......wRG.O3..5.w..Y....8f.ji..u....r...\...._.YX..bZ.z..X*p.n....M7...
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):40430
                                                                                                                                                                                          Entropy (8bit):7.989011554264237
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:6O2JejbUnzfJ+kxTVdUkGU6AwmVftnlxOMazHLqOiivXxHaHrs4bQUUDqHsnxK:6OsoifJ+SVdUnfmVfZOnzHLqfivXdmrZ
                                                                                                                                                                                          MD5:927CE2FE08765D4443868AA1E8B5C726
                                                                                                                                                                                          SHA1:A11530D72A569E0C4294050799E1191C46BA5622
                                                                                                                                                                                          SHA-256:3B11FF9908597B399C4D669A7366F5939F076363A88759DD509F93987B99F089
                                                                                                                                                                                          SHA-512:61ED14DFF2B3D3A164D8E85EEDC493C5706A3CE2F6E7CABD9955AB1C8651AB59E8FD5C69D897C67B55DA9E78AAB8E32E6E55AE0EA0701765B4A50C420E343F07
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:............ .........PNG........IHDR.............\r.f....IDATx..w.]Gy...{...bIV..-.{.aS..`.@.....H.@....5..c.)6`cp..r.l.*V.mW.{...s.3..].,Y......33g..y..Q..~CZ..c...4.#...8`,0..._......z.....(..q}}@.....;...........`#..X._..:.^...=T.4@.|S. .F..0..`.0...L.&...0.]..U.......#...k....`9..#..1.fP0.4.F......a.1...a.,`&0.......J}..`...X.,.../..0B.<(.^}.|....._..b4.\.h.H`.F.7..y?.#...K..g..W..hP .}...@.......'..c..p._. Q/.......Oc...t.........................r.L_.L.\.\....(.ud.!..SA)P..@..(.......E..E.U.==Y.0..S.C............Q.$4}3.?;.;........T.....^..w.y.v6..`.....u..............zz......r,.J.2....b.W.V.P[SMmM5.u54..3......ondhs##..a..!..1..M....P_[Cu.n..K...3....K@..Z....Gr7P....t.\...y?........ttu.......Y.~3.6lf.....u[.....0w_..>.J%29..,...w.P:....R..*j......fXs..F.`...L.3.I..f..L<h4..i......J.7....w.wcp..AA..ip.w...?.8........^kMGW7.[..x.:..\.U.Y.z=.7l.....nzz....R.E....u...y.<A\.<?...!.D+##tR:..X=._E]m5.u.47.3.QL.8....3s.xfN....Ch...U-^.`.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):756
                                                                                                                                                                                          Entropy (8bit):7.5449883730924245
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7QUs4w69XwECnCixg4LCbAInPY3IL7/a4eJtDaldry++zmB9CKADyXDxGx/IN:jhP6GEzNpb0K24atmHUU/mS1GxBJPND+
                                                                                                                                                                                          MD5:F6DFE7474B27F1D3EADF2E2FBC22C255
                                                                                                                                                                                          SHA1:92705F0C3ECE75FA49B764D305F6DAE4AFF9D224
                                                                                                                                                                                          SHA-256:AD32F1717727377B4BB48BC8320E8E1BF87FF493FAAC1D17C554299A7D128C08
                                                                                                                                                                                          SHA-512:3488809DB3696B07DCA2F1CB88546BD56244FFFD096B5A743053C9B1BD3AA8432676A9EE1349861E8F649C75A059FC0CEA4B3797A77A9C5EB781F5896FC147E3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR................a...$tEXtCopyright.Copyright 2015 INCORS GmbHz..6....tIME.......b.2.....pHYs...........~.....gAMA......a....SIDATx.SKhSA...y/.....%..E[..TD.7..Uq'*.`[..t.V].....JA....nD..;....b....y...y.T.E. ...{.p....U.^..v....x[;.z][....mRo...6.SJm.^......=X9....~...0Q.e6=. ..<.[..7..t.(E..8PB.6.....R.qTa.....!..I6.'.R......nV.HkY.T.HN.v....d....:.qr.u...T.i.............i:.H|.(..[wU.....x;hp8..""'..U.u.!.....Sk...z..........."hp.\.......I..."./.e.a.pd..lf.E/...'....a2...#9.{...X....p.:.~...f...Kf..f.].[......;.z.+..x..>-%..Yg.Y.X%..cw*.Fy..Pk...@N...x5./kmT.Z.X......GZ..FE..m.D...q........X".....]]...ss.........R....L.nf.``.....$...9x..Es...1.@V.E.Gk.q.|S....n..}D.-.k..?.y..1r3./..,n7..g^.r,.<2....IEND.B`.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1187
                                                                                                                                                                                          Entropy (8bit):7.757480708460143
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:+IUl1fq1s+02JleRZgOsGCEHekt5UaOZBgjSeTyQQuhQ:+IU/fZ2ze4XW5Ua6BgjVvQ
                                                                                                                                                                                          MD5:5601E8E5929BF07F629EBB1810C53718
                                                                                                                                                                                          SHA1:012C9F5D802A23A7097BB965F7E47E17B26E210D
                                                                                                                                                                                          SHA-256:954D66D6A6FC037AB3C16009B479A233006023FC5D4A3CF073B241F75213D895
                                                                                                                                                                                          SHA-512:68F98F6762214F9567587AA9A90114A62475E9F83B85D31E2B3D8F3561AEB05B39C1379DF10F533F80806419EA31940CD943060E3D8665EE8D1214E7C291B204
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz....:IDATx^.V.KSa.7.U77...Ms........AA.+.EB.... .....0..4+.....K..2...DQZ.t...;...w....^B.K..s...s~..9gyy.?9f....rT....k5...Z..Zmk...B..sP..... @....g.r...s).A@vg...5../qj.I...N8.v.D..$....]3..u[c.)..M....6.....|w..........X~.'w.M$;..X........X.A..vAx.0^.a..paJ v.(..nr...8_.4........_f)..~!..[....G..U.F..)`.....$..z!...s......`zDI.o....d.A.O. .n..B/.....b....z{..(W<......xMq..P..3.&..L...!..dl.6^..l.O.@....]q....w.....B.....].D.v.t........H.........V.yK j.9...a....@..j..5.Fe.C0..(.$..E.ji..<..UW."H ....,...<....:.'..;p$..|....}..l.O.q..!rR......?........i..J.....\..r...X{.I...%z..$.+.F.....V.t..T.S..<.d.X..'T..............h:].^!.!...q.-..5..D...\..T...F......'z,...A.8[..X.xH.`..i. `...U....!.@I.u..H........._b.t.GWd..%d.....A.J...A:c.1>.b......*...@*..R.)...Gq...}8..|.b.!..].~....1i...!....O..I.....`q...$.U....x..RB....!...Xn....t.7..........j.....w.yI../m..:.5V>.zMDZ.hxF.|2.^....nI.x.....C.2.9.j...D. ...
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1884
                                                                                                                                                                                          Entropy (8bit):7.849657857097283
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:G7Z8bi/iDnEug/akdcfH5i6qGoADy0iXkJsH1UYUN1udNQ:qZ8bi/i7cSzfH86joAsXkJsV1Qd
                                                                                                                                                                                          MD5:CB38F4B80A9AF329236D14AC8D613033
                                                                                                                                                                                          SHA1:754C97FB765A31837DA76CE26135545C178630CC
                                                                                                                                                                                          SHA-256:A8A3F5A384556D488EF854676879E8EDA3D1D357C8C733BBC692523D80FD702C
                                                                                                                                                                                          SHA-512:6F77B7C27F46796330A82DB7D611D0FEEBB2DDE9C1FEA1C89B01A23EDD0606F359E4AB2FFCA2A9E76B4D8EB3C694DBA388859E96A0D24A37079FC8C9826E8F88
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......IDATx^.X]l.U.^Kk.?-..X.._....M0hCH.1.A.Z..>h4.h..........]....O.n....&...4.....g.........;3{g..N.3.mB...........^.........4H.....f&(.R.....;'.i.`.....s..S.D H.H..N...Y....$..f....y...&'.e's........H.8.....(..x&..6.s.{+.%kO7...9`6...w.$*;R.....4....YHnuG.'=..C...B./.....N....h.............=.f a......L.@.....s..........3.-.81......Oq4..C...H......#.H...3i..t....hI.7iH.. ...l..1V....l.....j.\i.H...-...#..|.!V..o...."R...Bze.h..rx...u....:....s.O.x..{E........V...s.1z>p.:.G./..f....1"...|.).%.JR..F...;...9..zu.Y...X.T(..X..T.%2..k..P.....]m.B........ya.ta(uo..`..!.aa|........x..n....`.......I..'[.....%9..a.....UB.O../h...e.e.@,.J. .WQraW.x...2..j...... ..jX|xX !3..1'....%..z......*..\....u..MZk...i..".DUx...N.....@..A/oH..U....n.[3/..Z....Mx......4Q.H..MpJnq.(b..x..\+z..D....0U..........P..`o6.z.(o..5....H...Cr.....&...)*9's.D.Ga..B*.J?.d.r.\>....cN.).d#_.D....gg,0n..$.$#A.$!...h..# ...# .?.....r:....eN.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4609
                                                                                                                                                                                          Entropy (8bit):7.914321232819983
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:xiIWSFsEnQHHtd0RjMvWDhBjowqCCDS9Y54eQt5U/BNCaU6kOcyr:xizXEC6RjMvKLCDS9BeQw/xca
                                                                                                                                                                                          MD5:262F0C8BD3D376B56692F7DCA8F4AB9A
                                                                                                                                                                                          SHA1:145E6287AC1FAF1AB9F7113BA5034CE3A59057C0
                                                                                                                                                                                          SHA-256:213A468914C699AC60F85432B38478BD1DB7C07B7D5D69B6AA52F90FA4094752
                                                                                                                                                                                          SHA-512:44C50B39093F00A21E6640384B92AEAD5268277BC2302D2A7C36C2502DC189BB15AE6F5A17C9A8AB4687940ADB025FB1A5CAEC0FAAF1CDD570C7F8064419CBCB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR..............>a.....IDATx^.y.\E..C.d..fC.!7..r(......@9...J@..T(H......,.*.D..&{esc...p.`...A1(7.....F?...d3....7of.........~....!....E."`...X.,.....E."`...X.,...@I}..3.Tkf*.(.....KE...@...G. ...0..5.a..Dp........!..D..l.......'........`...@L.?....4..H(.......[N@..P.1..8..[..@@).>.. ....[F.... &.;.h.5)Y.........g..0......m.s.............i.. ....O..I?.........@L.?p[..]@.p-...n..+..7.$%.....n... ....D..ts..&8E....D.=......(..9.3|.I.n!=DZ]....-.m..}...a.;..E".`....^.|.....>r..-h.pxY..e...^.....yR.E.S....3.?#......8B.k...... <Q.NE...6.?@.y..!.w...#.6_.S...$.7....N%=L.o...X.7..?ja......&.ae.[.C.....Z.......[.z..#>N...n...Dp.....hB....E-../n.ij.o.J....I.3..~g....L.$..K..$. .../\Y..}..]).W\.=..jK.X^MU...r."....$."...t..9.-.)%WUxi}...D..........`....A.!f...5..W.s4(.....rF....;.n}.gD.'"....H.@4X.[.:.T.I.......#...\...u.....:f....%.....S......'.\c.......m3........?..Myrgh.....PNe+}{r.Hf....I....S'...|~.:.....e..D'...-...|=._.6..8..I..
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):8252
                                                                                                                                                                                          Entropy (8bit):7.915341695730156
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:rThdpNi0Iy4J8o2aT2c7j1aeZ8BnPGazB0+r8OIvVmgfa:rThdpDIy5o2aT2cl+NFQ1VE
                                                                                                                                                                                          MD5:3DF21A5C9E9ED0749F00BA1A4EBC2B21
                                                                                                                                                                                          SHA1:39E74224B92CA3F3E9FC166D438A1B6623DD2561
                                                                                                                                                                                          SHA-256:CB78EB088384FA5B98F08879D914AB5388E54707ED267A569E5FDEA16588913A
                                                                                                                                                                                          SHA-512:7173AD64F0162192F2B735230F744BC89D0A0B24F490C694438CA98E5DE0B8A8440AC03D02D28BA93F3AA4DF5389A6C328552CA528C38AC74E6EE155D2E05EDF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f....IDATx..].t]U.N.f..6.-.h.{[...( ..X."....O.@...y.....=.c.....f..:..7L"P.+..q@..mr..M.{O.mx.II....9...[k....s.....O;-. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..x.<..-...0..5....p&..\.......0&.wqF..D.......0"..1.......@. ...`L........@. ...."@........."...."@...........F.&..E. .....A...c"p+g. L....A...c"..".a..P...p......7sF..D.......@. ...`L....K.&..E. ...1....L.&..E. ........6g. L....A......0\..D.F.<A.(.#".."@.....%.-~..0Q.(..a.....n.. ...."@......\./B.&..E. ......q...A.(.c..E. ......VT.Y...|.............),..1^..{...I..v....<|].w(m....xy...#.G......btd.......BVu..u..c\._..\qS...yd....Yy._|...j...........Zy'..."PT.y?D ....<.0b.Q.._...}.U....>U..)'.R....f........-...:.9... ..............D. ...}.........QX.YY.>RD.9..../.$?...g ...s.G\.A..........X..K.Xc.... .rkC..4Ef..6.'vO..b.......K.'I."..........3.l.Lxl.Q..]..+.._8k}4...}....0......./M{WY.... .....Cc......pwq]x........Xtw`...;..G.%p.C..S..4DsjB...#se.....=8..$..y..
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 79 x 53, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3542
                                                                                                                                                                                          Entropy (8bit):7.934758139281033
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:Gv6AcFWY5n6Q4sBthggrDuqsbQl0sAH9V:OcFW864HhggrDTcQ2s+9V
                                                                                                                                                                                          MD5:ECF60155174DA406082F3D3340155716
                                                                                                                                                                                          SHA1:4B58A69AD39BB0E392484298F0D4BBAC522A9769
                                                                                                                                                                                          SHA-256:8B6BCB4116ADFCB5F6733C7C37BB95A8EEEC84B21122C0FB241AFB2A84CF3348
                                                                                                                                                                                          SHA-512:2771F0E31CFC4E848F2F8545AA310CC7F96799FFA1AC33F531A7572F6B1516CB3D5085C911E807D1EADDD06EB0335D28A5D3CD589247111DEED371AF22CF285F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR...O...5........!....IDATx..[.T.G...T.#. .F`.x Q..(.x."..*....c....q.h.7..1*h.@.(Q.BW%...&..QT.YTDP.s..UuOwOO.GO...]U]]U.....T5^..z&..eYS...@?.....h....#..>."...\... .@...F....<....c..M<...|..........vI...+hE;.k.4w@k...vwA......t.3.....(~.A46.Z.......T...N"..........s.M........:.ax.....Z.`=.e...d0..<...6&...e......0.MqTR..4c0h.+K...F..qU...X..j..y......o.......t[...-...............!A..&...=.......V.[w)t.u.P+.2V......+......&.........g.&.f.........Q..I.Cq....de...#.@...8...z.S.^.UO.O.......3.../K8ey...I.$y....SB.0z`/XZ4..gs..e.J....I...A..R.-{.=5d0)Z.g0.gH..#....b.v.8..XNT.K...[.._.w..v5(.Vx.C.Y.[wKi;.+J!...qG.&.#.....$oW..z..q._.8#bE..\J.P^..y."...............L..'.\}*.,...k7...J@N...........f{.N>FU.a..e.<.......~..O7Z.j....Y...{.t..Z....%.B.;.M..p.D<.dJ...y0......8...+.X#....F.7.........U....h.RF.YS..g.?A..N..MN%(/0!.&...@....2....a@g......33..KJ..{..m.1...c.VXI.,.....p...O.8?5.22.x.Wn.m....B.}...3.....;bd...@....z+..9.....kj.G!iZ.2I
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 157 x 106, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):9279
                                                                                                                                                                                          Entropy (8bit):7.9747882188939005
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:MxpGlsUdQ4meCLnC/bCjRJpLXaYFRPx/ixPObA:oGls74meOiCv4mh9AObA
                                                                                                                                                                                          MD5:9FD62E0CC34F2C3523137EF3C275DE9B
                                                                                                                                                                                          SHA1:8A5DDAC77423469F607C110EE8A59F18AE027185
                                                                                                                                                                                          SHA-256:7074AD997EA27FC69149DBAC99C6BD0FDFE95BD51D31434F554338C1153E513B
                                                                                                                                                                                          SHA-512:DB664BA78BCF6321B80EB1386951875A98A4277DBE02B880C372342DD0E4FD55B9DF944282EA0BD762B09432861C09688F6719F9BE7716839C50847F43F6B842
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR.......j.......Sw.. .IDATx..].....~C_@A.\A.H.).""U.*E.........^.ET...4Q.....Y...{.&E.4..l;...Lf.L..Y..s|<.....d...$. ..". ..". .."H)H.Z.R../+..G........(. /.|.r..j... ..E...N.8k......?......GH. 3.....(..Q..S....6.8.`.....#B..........%.ll...N.......+8t..._..KW.#.V......d..QQY.7.].s.](.@A.....77...u*....I=&...X..T.. B...#Zk..n.c...X.e7~=.;..?..W....7..g...Q.R..J.-...*.A...a..i.fX.0].!].....Z](..u.v.~.]...\..p.n..tr3..=w.D.:......A..:..O.0&..$B...3...P.=u.sVnD...`...V=..@.......i..5.....V...E..P.dQq.!..,..)".K}T..l;....k09z.n3}L.g.7....M"j1....\...IA.}.....Q-th^..U(-.2..=....".K=d.$E_X.mR.J...mK'~W"=..?R....1.^@y...z..6r.&O.}.z..p..k2.....vCEH.:..`..b.4F..c.@\B...D". ....L!!...C-.hT..).|......6G.(.2...7..J.....u..X).v..13.}.a..M.e.......*JtB9.;......%.SF:......{v@....o...Z..!...=....?b.....50..E./u;"X...+"u....$.U...}.uc....2f..K.k...m......-.k.#....c.~.~....y.nT.".D..%..... ..l]o"..2..c...]/.@S...L.EH.r....@...w.!.x..)\..
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):432
                                                                                                                                                                                          Entropy (8bit):4.358106932062268
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:0mFM0JSrJTXF7Sb8OmFdQA7HCLTXFMiCzVClbPCgIn:0m20JMb5w8tFYLTXFMiC+P3In
                                                                                                                                                                                          MD5:EE120F1CA54A2CA5B56C19B77BC63EC1
                                                                                                                                                                                          SHA1:BAC66F83D5A234DCC554A372DBD46A8694B4396D
                                                                                                                                                                                          SHA-256:F452734A2EDEC2D79CCD30B52AF092032A8ED52E6DD9418FF3B7BBB10256D3F1
                                                                                                                                                                                          SHA-512:836DAD9178E34428176FD94627D5BE8C98A5830A36905F3F9CD9485F0BB5D2AEAE5F31BBDF494E8DB3648B26D5B6F7316EBC5B344E95D08A3742B09BE230E984
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:user.mode.title=Please chose an installation mode.user.mode.subtitle=This will influence the privileges the installer requires.user.mode.message=OpenWebStart can either be installed for the current user only or all users of the computer.\n\nInstalling for all users requires administrator privileges..user.mode.single.label=For the current user only (default).user.mode.multi.label=For all users (requires administrator privileges).
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (470)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36743
                                                                                                                                                                                          Entropy (8bit):4.946607468170767
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:yQ75XU/ZdWPifvPVPQCg7hZ1huv6Bb/5q7tfPyv0K/NktNj6dsPSDlPvOQzEC6em:ymU/ZdWPif3VozTJ5/Rlk+dsPSDlPvOZ
                                                                                                                                                                                          MD5:DCBEF3D3E09E4B128BD0958E62FF27B6
                                                                                                                                                                                          SHA1:14F2893BD2F09859A2DA0BC9F7BB93B53CC3AE38
                                                                                                                                                                                          SHA-256:78903D30CACCDD0726B5689260A19EDCCE4FB4EFFD58759D665EAD04AF1288BB
                                                                                                                                                                                          SHA-512:053C54C9A6CE2FE6CE1C60562A5FCF4B351C9AC03CC49F7D780E18CD033A4E0255934347EFBAF4F6C6551C79E4BDAFCA6927BDEBC81115FDAE7D67539F403E04
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:SetupAppTitle=Setup.SetupWindowTitle=Setup - {0}.UninstallAppTitle=Entfernen.UninstallAppFullTitle={0} entfernen.InformationTitle=Information.ConfirmTitle=Best.tigen.ErrorTitle=Fehler.SetupLdrStartupMessage={0} wird jetzt installiert. Wollen Sie fortfahren?.LdrCannotCreateTemp=Es konnte keine tempor.re Datei erstellt werden. Setup abgebrochen.LdrCannotExecTemp=Die Datei konnte nicht im tempor.ren Ordner ausgef.hrt werden. Setup abgebrochen.LastErrorMessage={0}.\n\nFehler {1}: {2}.SetupFileMissing=Die Datei {0} fehlt im Installations-Ordner. Bitte beheben Sie das Problem, oder besorgen Sie sich eine neue Kopie des Programms..SetupFileCorrupt=Die Setup-Dateien sind besch.digt. Besorgen Sie sich bitte eine neue Kopie des Programms..SetupFileCorruptOrWrongVer=Die Setup-Dateien sind besch.digt oder inkompatibel zu dieser Version des Setups. Bitte beheben Sie das Problem, oder besorgen Sie sich eine neue Kopie des Programms..NotOnThisPlatform=Dieses Programm kann nicht unter {0} ausgef
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):490
                                                                                                                                                                                          Entropy (8bit):4.560363282360877
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:0RFT0EiK2/38GlYnXVBif6XEinrSsM2Dvz1YQNnBqv:0RuEiK2/38MYnFBif8JnrvM2zhYQNnM
                                                                                                                                                                                          MD5:4E821681C6F16D22D5529977F0B64596
                                                                                                                                                                                          SHA1:1C33AB2B6E04DB558EA225808D988D0792C92FB6
                                                                                                                                                                                          SHA-256:14E9EBE5EFAC61CE1A44F0504F0F9C09FB4A4309C8D8DAF75E89792112C0E558
                                                                                                                                                                                          SHA-512:557E37AA4B4C5BAF77CDEB0F4FD639B95C9ADB5A1E97978A96884849C379DF4B5561FD8EB07653A1904B8C22CE47D043E5C916F03A3B56FD06A198B14A2361E9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:user.mode.title=Bitte w.hlen Sie einen Installationsmodus.user.mode.subtitle=Der Modus bestimmt welche Privilegien ben.tigt werden.user.mode.message=OpenWebStart kann entweder nur f.r den aktuellen Benutzer oder f.r alle Benutzer des Computers installiert werden.\n\nUm f.r alle Benutzer zu installieren ben.tigen Sie Administratoren Rechte..user.mode.single.label=Nur f.r den aktuellen Benutzer (Standard).user.mode.multi.label=F.r alle Benutzer (ben.tigt Administratoren Rechte).
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):659
                                                                                                                                                                                          Entropy (8bit):7.625865525678373
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:6v/7tAtIEqVfUKKfoL3NHlJaxrjqNdGoY2JcJU09ukH3MPPC6gVNPg7NqqAr:waIFkAL3NKxiNdzHav9ukY0VNPg789
                                                                                                                                                                                          MD5:8FCE853B4F75C36BA74F59598B9F3416
                                                                                                                                                                                          SHA1:F20EF20781C99E7A0A2F2EEA106C731ABACD74C1
                                                                                                                                                                                          SHA-256:82EDB2058A84503519244B2624DD46351DF2D104C5700BE234099EE8A7A4865C
                                                                                                                                                                                          SHA-512:CD548511E344F9E5235C6B082CFDBAF93F244F82748203AF9235EBF31F5657C28E0D9031689631846F28E4AC08706AE049805397D157D3581095C1AD21CA3019
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR................a...ZIDAT8..SmH.Q.~.1%X.o.[A.. ...5h..J.o.H...j.pF..".....W.t.~X.....}h..L....M.M%.B..y.....t^..}.=...s.".*.......\q}.....@8..j..qi......I3...9.uS.L...=...........}.........B.....2.....p.A*.............L)...Q..F,.G..A............nR..[$...|...."Qf..A....J.d.j...6...B..s.*.......|.......~......2.H...N.JE.....V.Il)..S..x..gf-#.%..#.L..........r....0.m.Y:u^........t...A..A.W.ydHB+..t...b.. .4Z.q...iC.Z.uk5.6*hK70#..F,&=(.......w.........q......P_'_..>h...F....IsCS.J....5..{..es........@......[(G..`.1.|..a.?..p%.......]m.....d"&..M............<}...89...8..m..d.....`2Tv.p..52.....7..L.;.~.....IEND.B`.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1624
                                                                                                                                                                                          Entropy (8bit):7.8522189812086465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:p04zysjjYT001L/vDPPmuS81Ylgu+ocy1XmdfRM8QgsAkGjwZ512FrsbeP+M59l4:ysjcAavDrbaanonXUhQgsAKCsQ59lt+Z
                                                                                                                                                                                          MD5:970BBE75F9833D5B0135CFD10375100B
                                                                                                                                                                                          SHA1:55346EA10453D9F74F5E73C24759178F83E18455
                                                                                                                                                                                          SHA-256:259CAFCCD0BC2F4539EDA378555AFA3F01832CB2D40BFD36422ABB4495354AD5
                                                                                                                                                                                          SHA-512:C5F92F36BB6AED0A42327683ACD3DC0694F0970DF49754583419537B1D40EBE0AF09432B6BBBED9C732EA4EF91C3A854B0913219B81BCB5BB04A556695A38066
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATX..W}P.E....x p....c.....`..."2"z~ Z.&...M.1........f...."...Y.GdT..d.".....p.w.n.{w..w|....{..>..>...!.=...b.L.0.......O...p../...x...=!0.@*...g<........oF...)x.............7fM....l.....P.....>}WI9.......N.RB....0/....d.....H....Y.U!....auI..M..U.#i.L.4.......@.._..... v.e ....H^..OS.|.`*.....p%=;_..Xy..|O...[.-i.-...4X..2..7|}@........+f.Z.8S..Nh..*..S..d......=.5Y..-...Z#.>...".r.. ..<.bI..,...{...A.a......>(]].f.U..-ylg..|.9.I..pw..7..7}..JW..g3...H..F/K.z.v}..n....P.......C.4.3./p.N.."".Z..C%..r=.e...4k.....$.o...E.v..T..bu..HZ....*yGKQRq..S...M..X.s........-.O.hv....8Y.b.M.M.^.....5...G.....$Py.*..Q...I.j.).....!._R.....P.S..M.H..(>].#OA.!.......e......K..DM.....l.,.8"K..[..!...h....(..6..n..?At..i.......#.B]....m..F}i......6.)..4.g..G=..f9d..5.j..D.h4`..'T.}X...}!.........Y..l...A..6':..F.F.y]...)@.. ....B......K...'&#D..&...T.....J.F..#.bS..A.|..LL&._..E4.e.Q....W..A...GK...1..E..d.P.at.......c...
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2727
                                                                                                                                                                                          Entropy (8bit):7.919509671227736
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:VOhSHASn4ZBPx/orH6N4ICddOCsakt2LvWzRrZ+oI4UUgw9PUxv5wNYVX6lViLrt:3K5xeaNEdQCsa7MRrZHZFq5wNCX6l4kg
                                                                                                                                                                                          MD5:A01E559736669075B475621B3954E0E6
                                                                                                                                                                                          SHA1:66CA0E173EEF4AD8C9805094466ECF8AE597922C
                                                                                                                                                                                          SHA-256:10BDAE568A334CCCC56A4E0BD2279F40FD4956EA817E1C5A7EBBA12C9BD78CB6
                                                                                                                                                                                          SHA-512:E82CFCD376F2D9A6903498D63F48C7AD48717D1C6A37D3E037B5B3011B4A95E5F86A7DFE6F6E95761D7585C3FC94E0206FC6FE151E003A2D6A4A1AEBF44E8544
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W......nIDATh..Z.tMW..N..x$...D...1.+3..E.........mS......w...D;...W.....R.E.#D.$....}.Y.....9.....Y7w.s...........DQ.s(m...........X.]...@9...N.(...T..@....F.....1.s..QR^....TV..T'5l..6...n..amZ.G.H....&.........4.Z... 5k..}GN....X.6V.G!....{G.......<....G.J......`Yfv........U...+....q#LJ...S.>......M..zC.......Q|...K.A.y......u .M~.)......... .*..s....u..x"T..{."^.G....b.Dr..4.........3w..@.)7.....].%.>=:.&0...3.|.wC7.S?..8}c.(.l.vZ..u."kE4.3...:I...E)..<x.:%a uY.........(.....OHt...OE.O.;..8I......jY..ls.....F}.......s...Q.#.@J...K~"07......y...d...+....#.=K2v..?z.GX...\.Q".~.3..&s..}...(.'0-3........\...f....(kE.g..&...&b..g.Q........]TrS...\..@..S.\..=...r....:.._T....Y.F.e@3........O.8|P....ZJ.d..i`..{T.i.....Z.6..Qa....G..!.sO..x...T...lir.+...P.X.v.x.G.MZI......8.R6.}..W.)...7......X.[..a7?...1D..7..E...A..*......F.......bym..n\...Z.;.....1.5....:..w.C[-..M.[..v..]y.....`.....G.hEfQb../8.).Pg6{...j_p....
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3768
                                                                                                                                                                                          Entropy (8bit):7.931480288191195
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:KvKgZ4DOEXx9UwVz49KNEt3fl5TBZV541fL5VXdv:KvKgkhxfatvHT9O51t
                                                                                                                                                                                          MD5:63E299009EBE4207216AE3AD21240F1D
                                                                                                                                                                                          SHA1:EAF9C99EA74A91976CBB30478B8CD4D03292DA68
                                                                                                                                                                                          SHA-256:D8F35FD663E92EEE7CD4D2EE0B9FC557E71E2F82FD56A314453760EA6D80ECAF
                                                                                                                                                                                          SHA-512:74AA61C6A449ECED46C90D4474806FB4AF6CB3CB2B5ACD774A2E94E1897489794AEC8167C0ED44EC858DA508FC0B010324CA167439194E1AF8814FD2CD33AD79
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....IDATx..[.x.E..{8.!..P..!........".Y.A..A..U..!......e.E9...... ..D.1..7(7..9.93._Uw.TwW.......}_.TW....^.zU..Bp.!.@K..t].5.T...u]. ..U.....p...-}..N1.#.'.t...-.u..&...l.M..p;.@Gu ...by..q....|.,N.....Y.v#.97.PTR...+..J.Q.je.Y.Q.j.Id}4..@d.Zb...>.0_..[.........:..4..3-.kw.G....R7.".>$.....b.Yc...`..d..o..[e@......5;...[...v.. B:.L..m[.n....V<.......PZ...`6...B....[...-.`s...@%aH....%/...+....s).@.|..{..y$/L.........q@..J.+?..F...1.uy..4.. .0..0.X..f..:.^/......FVP...P....F.D......w.:.!..,..&.&..k......Z:..\...9.e.m...Zt..........&...S:*vL0..U.uu1K{P.c.EL..&.D....u..n.[p.....:{9.}F'#..9.h.....R.._..G...#Q.VM..5...j...:......+#.....3.$..t..!bC......Vd..9s.}FO....`..$./..4...H;v...b..$mOQ,...O..J.c$e.V...5...s>....BV.N..q.O.c%^..7.|.x.$...+..0..m"..k......s..b.&......l...6..1un.g"...W....&3..E(iR.#.f...p.f.l.m...2.....C.1|.........).Z.......S..WY.-o.y.{....k.........}..9y.j.....X8.[YG..x.yO:..\....s
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):11828
                                                                                                                                                                                          Entropy (8bit):7.978571724823563
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:zzde5oh2FzVaRHh0Szja/FcrimHq83ZD438fFxKoQd2LZB8deWeg:zzI5tFxQuDW1qicsegZB8wZg
                                                                                                                                                                                          MD5:507A43CD970F8F2B1E491CD7F6B5E92E
                                                                                                                                                                                          SHA1:2ACF236E4568CCA3B07632459F919E944AB0D1E2
                                                                                                                                                                                          SHA-256:EE0B4F24344E966849CBDDA39AE3205C2BFAAEF1054457340B20945F72D6D760
                                                                                                                                                                                          SHA-512:F07A1F990BDDF78C07C93261F8844359306173970AF9BD03B20DDB64E9219B9A6DB3FF828375B13E0C0CC904A472EE24DD70E7C1930B810F52301E27065D7ACD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR..............>a... .IDATx..].._......I..PB"......."...I.-....[...Mh.".hP;.$).. j... $"!...#.[...{g9........G...;w..3g.3g....c..@g...l.`#{..........5...]...................d{.!.%.K...2.:t..;.....`[..[Nm...].o.x..+..|.........@O.{..~%..m...x....5..]!...g....o_..?.G.~.....y...Y.3o!.Y....-.Kk....u..Y.....5V_.k..:Z..6.k...[.56...o...l.}t.}................N.....` ..S../Z.._./.xo...`:..)..7.?.z....7*...6X.5...v...;w..wF.u..*>..}.n..Nc.`y.J..........g~.;....^..w...p..2.....#=.. .J.......%....=v..?..:w..?....`l..d...F.......|..q..x..W1..Y9..E...... `.=f.....$CQ^L.E...7.A?....p 6.p.T...\....1X...........o{.).=...:iJ@.................s~'......r.[...ko.......B.3.G....M.;...@.z..A..7.[...s.,.s.Mw....{......y.}%..h/6............j.z..:d?.............0..c.,.2.. ~0.a...uw.1O`..Z&...E..k.R......O;.N.E4..P..x.._..@<Ys..1..q.G...RK.+.V........p...f./\.d........Mj.^0.G*p.@k.....I&"..\E..@......Y.....t........o....`E...l'=.z......L....9..U.N.....
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):38429
                                                                                                                                                                                          Entropy (8bit):7.989119083121517
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:AIUH7C1WHaN7VhWnHCGTztt6EYrc0GepfXJzwInHIjGI7K6x:+HFU73opntt66ex1HIjG8n
                                                                                                                                                                                          MD5:DD450873BB0530552E2ED752448D710F
                                                                                                                                                                                          SHA1:509FDC893B99AA4C5CE72C43FE76EF59AE20940F
                                                                                                                                                                                          SHA-256:F6117BDE927D8877F904460EE581A7AE1CF91413A3D6CE7BBDCD21BB8954D487
                                                                                                                                                                                          SHA-512:F64F38D245A046BB34EC3DBF19867B5652705EB2339D1023CDF828CBBD0814C8C7BC0A7A52AD2DA61AFAA86DB36A7C3547D240591BD0DFFFE36A74D1139E3AD0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f.. .IDATx..]..^E..!.....{.?.J..{...;*.*..b...+ .6PT.T..i.........H.m.?..wf.|.}In.<Or.w.=[...l.1..Xjae"Z..6%.M..D.>..CD...k...D.J*.*.M .."..:.GD.D4@D.h...'.9D4...'.G..G..D4...#.'R.....J+&m.....#...h..o...b...P'.&.pW.ww.w........B........mKD{..6Ir/MPi.w....h..>...V0.%.O#....nD....K....*.0...AD...EDt....e.V0...k%...^@D;.-..A_b.....!<........`.@e..... ...h.....D.7"....M.....a..XtP.."..$.gQ}..[....I..|..{b6=1{.=..,zb...=w.....,...4oA/..F........I.&P............I..+....Bk...........k.AOYwm.h.uh..[-..V%.%...Dt......+.@wac"z......S.o.j....;.{.|..y......t....s.Poo_...e.H1...N....M..~pw.Ny.^.<q"...j......oH.o..m....6..n.m.....w"........f..3.`..J..=.....c.."..^.+.t.t.w...?Hs..Zr...!Y...6..%z..?f....CI5.H!..;...'.O{*M.~K.y..h..o.-.P...DtV2.V..`...=lADo&.....c.......p+...+.g......&......cH...K.X....V.\)rObVW..O}.....0u5.V]y2....U....u{.c.m.0j5.JDg...h.X+[.a...9.GD.&.0....A...........~.B[L............@.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (565), with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):117793
                                                                                                                                                                                          Entropy (8bit):4.466359378204584
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:+OkReR+pogF5/lpoyjwX1U6OPG0NeFtZam758tY22I4jjBeeufBR39Ri60RLI3pf:1kReMVjEaOwOGiTRG/O6jsjhED4FWu8
                                                                                                                                                                                          MD5:BF62DE3CEA1E5CE98AC02310583AAE3C
                                                                                                                                                                                          SHA1:41297F24CF0DDA7F37674A18C82CACCAA7A5F52E
                                                                                                                                                                                          SHA-256:171BD67B7283E9CC12B6A9B8CAEFAE623D252453EF3E767847A98EF994DE77B9
                                                                                                                                                                                          SHA-512:D540177A57C038D0A6FA64F4605489AC864FBF1B0A7D4F61D377DC18D7695A43DF3E0A5AAC15173F806A0263EA31829426EA6D6BEC227D4107477A00FA454F7F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>..<config install4jVersion="8.0.11" install4jBuild="8268" type="windows" archive="false" bitness="64">.. <general applicationName="OpenWebStart" applicationVersion="1.9.1" mediaSetId="114" applicationId="9615-4721-3936-4657" status="LCOK" mediaName="OpenWebStart_windows-x64_1_9_1" jreVersion="1.8.0_392" minJavaVersion="1.8" publisherName="Karakun AG" publisherURL="https://openwebstart.com/" jreShared="false" lzmaCompression="false" pack200Compression="false" installerType="1" addOnAppId="" suggestPreviousLocations="true" uninstallerFilename="uninstall" uninstallerDirectory="." defaultInstallationDirectory="{appdir}{/}OpenWebStart" privilegedInstaller="true" />.. <languages skipLanguageSelection="true" languageSelectionInPrincipalLanguage="false">.. <variable id="en" name="English" messageFile="i4j_extf_0_1mu2pq3.utf8" customLocalizationFile="i4j_extf_1_1mu2pq3.utf8" />.. <variable id="de" name="German" messageFile="i4j_extf_2_1mu2pq3.utf8"
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2528285
                                                                                                                                                                                          Entropy (8bit):7.884304052921703
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:/Qk+ylfwS+OM8p+37TizuiRfBfHD96I82pr1dLhCnvzpdZSxmqqG5kVBDpGZ0B+/:I+44y7Tw/Jj4qrf0/cxmlvA0wccDu5w
                                                                                                                                                                                          MD5:B1F328AFE2A37866FCFAACA7468DAA18
                                                                                                                                                                                          SHA1:06FA307F919E8D64239DB931B556A218282814BE
                                                                                                                                                                                          SHA-256:49360CBACDB6BFCF0C4587FC97EC25D6A89B2FF3E08F5C648AAFF9790D11D9D1
                                                                                                                                                                                          SHA-512:91B8B8441A3EA57968655C553A8B775134D5BF6964EE53116107AB650E31632B3E2F53ADDCE097F7AF674BF0654B39B158B6935E00EDA185A732708C36E0724A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........rsOR................META-INF/UT....v*`......PK........rsOR................META-INF/MANIFEST.MFUT....v*`.M..LK-...K-*...R0.3......PK........SsOR................com/exe4j/UT....v*`..PK........SsORyG..........0...com/exe4j/Controller$LegacyStartupThread$1.classUT....v*`.R.n.@.=.....N/).n..p.@..[.<DTB2.R..o.%q.YWk..?B..$*..|....u,E*~.,....93sv......3<a..d.......0Q.N.....G.G.....p..?....C...j..-T.....I`..Pg..".w..\E.a..na.a....+-W$.q..e...KAb<..;.OE&t..+......L.j<`.g.8..H.p....E...%.+.y...8..l.....n...Zh...C...]....l.E"M.......r.%....a....(......=.t!-.|..x+p..&'..#..x7...}..0.'..G\.f_..7...%OSA#..U$..X.l.PA{..t$.c).M...W.M..@+)g"........i_...v/p#.^..|..y.O.N..'t.n.`.wp..=C...[..(. V..A...xT....)>.h_rJg.\PV..m.j..j.=/.Yo`.......W..PK........SsOR:N.F8...........com/exe4j/Controller$LegacyStartupThread.classUT....v*`.U.sSE..m{.4.K...P^VIc!-.b.<.RlIZl.5...d....on..~..tF....#...8....u.../.........MB...........w~g.......|.#...|.X d.i.R.l...5q"f...
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:MS Windows icon resource - 12 icons, 16x16, 8 bits/pixel, 16x16, 32 bits/pixel
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):477478
                                                                                                                                                                                          Entropy (8bit):4.56357806868144
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:/rlyMCTWxlfcvO4bXpzP/46LRiDP2x4eDRTrrBAAMrpP+7xZ333333333333333O:/wMCwuP/46LRiDP2xLVDWjrpP+79LY9
                                                                                                                                                                                          MD5:9DEC4096DB2C9412293BEC0B3A69266D
                                                                                                                                                                                          SHA1:563C7BE5BC5117451DA21C04F6730533676E6412
                                                                                                                                                                                          SHA-256:4684532C12A9F825C6650DEAD47DA4113B499F650AEDC1D5EC327AE5293A330A
                                                                                                                                                                                          SHA-512:567C5A98C3AE88C4CC079B71545FDC093BBA01C0F4A55A625A492087175783DAED58A0B322646CB222E61EC9CD397A5917635833EA7484C9E3178B73FAB12428
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:..............h............. .h....... .............. .... .....>...00...........#..00.... ..%...2..@@......(...6X..@@.... .(B..^n..........(L............ .(...............($............ .( ...(..(....... ...........@.............................o.ZB..........wa=.....A,..........gQ-.....|kQ.O6..ZG*...q.....kW9.........W<..aG..R<..I6..H1............q.~jJ.....kT1.fN(.........t^:.....S9..gT8.I3..]J,.........D/....o.K3......iS......C-......P8..U:...kK.......n.F0..K4..\H*.[I,.....iW8.zjQ...r.....................I2..jS0.v`<.....B-......D...D-..E/..L4..V;..X=..iV9.......o.............B-..D-..D/..E/..E0..G0..G1..H1..H2..J2......J3..K3..J6..T:..U;..V<..W<..X<......YB......[H*.fO(.iR..t^;...q.w`<.v`=...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 101785600
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):39782679
                                                                                                                                                                                          Entropy (8bit):7.998994240573122
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:786432:0sf5gCSFMrDgMq1biouLwbNYiEWNcDlYWeNetBiUZbrXhNYUz:0G5gC2hywLEvDz2etBiUX/
                                                                                                                                                                                          MD5:0B7A1908EAF40450EA760E07F8502D54
                                                                                                                                                                                          SHA1:58B98E5B2AD567086FB918E43881FB142FA9BA91
                                                                                                                                                                                          SHA-256:EEB94E4B0830B102490E8324768C4D9FC918BCE4241F248E361AF08047C11907
                                                                                                                                                                                          SHA-512:A7980D5070EB8583B53DB61860837814709E4784FABC0447F7A973EDA4EC171631F69F85F10242D1E8BF99DAA27F8775C714416A8500FD27EF2E8345F118CE3A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:...........iw.W. ....3]"= DRK.RNfA$$...eY=5.*.....TD.4...]...@$.t...'."....w...h.?ys.._...../.g.............4.=................{........o...EU'%,.k.in..,...1g.....~.=A..............E9N..v.....$.&...^..Y....,-.q..|....MjS.0.N>w...yZ..-......Ye'YU...N'v.O....:-g.-..w...4O.dj....ll..q.W...M]._=}zww.....~:...izU?..O.7.l..{..UV.....t..xw~|...wY}Cs\..iq...v<M...vT..I>..<.g0w..8..]c,..g.g|...}.;.._5.0....N.y2.?i..f,..4..=Kh..>.]f9..(?..._a.4.4.,.r...fQu<.h.\..'...`....n..w7.4...`....].cG..:.M+.,.v.se....`5.gZ...m.69N.:.r.)..$.............(r.M.y:M...S...Y1YL.j.`o.O.{/v.....1....*..i..bO..@:X........6...5.t.^/a.r.O:....8.i..;.....~..N..i...x.~.r...x.X.m6.9...x.0.".y/.....s.|..J.....t..3.2..].?.1...~T..M.f.M.T:..C...|...7.T..!f.\.".Nb....|<]L`....p..ar...@.....q#h4..0\^.....v.(yly......?g..8.&U5O./.l;p..Wt...+.......%..ch.<...G.s..!.N.L...Sn:M.1..`4...$..._.q...n.xjY]....Mm.....&.........1...../..............y.].S..uw..Yyf....S.......:..>....C..e
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1522
                                                                                                                                                                                          Entropy (8bit):4.747042537008044
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:b0fFDmMbmRMAOJDcJb3W2zeD34eXqC/5Wx/kaRilV8hWrwr1:b09PbmqAOJIW2KT4eXqC/5WFkaEQW8Z
                                                                                                                                                                                          MD5:D94F7C92FF61C5D3F8E9433F76E39F74
                                                                                                                                                                                          SHA1:7A9B074CA8D783DBE5310ECC22F5538B65CC918E
                                                                                                                                                                                          SHA-256:A44EB7B5CAF5534C6EF536B21EDB40B4D6BABF91BF97D9D45596868618B2C6FB
                                                                                                                                                                                          SHA-512:D4044F6CEB094753075036920C0669631F4D3C13203CAF2BEA345E2CC4094905719732010BBE1CAE97BC78743AA6DEF7C2AA33F3E8FCA9971F2CA0457837D3B0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.OPENJDK ASSEMBLY EXCEPTION..The OpenJDK source code made available by Oracle America, Inc. (Oracle) at.openjdk.java.net ("OpenJDK Code") is distributed under the terms of the GNU.General Public License <http://www.gnu.org/copyleft/gpl.html> version 2.only ("GPL2"), with the following clarification and special exception... Linking this OpenJDK Code statically or dynamically with other code. is making a combined work based on this library. Thus, the terms. and conditions of GPL2 cover the whole combination... As a special exception, Oracle gives you permission to link this. OpenJDK Code with certain code licensed by Oracle as indicated at. http://openjdk.java.net/legal/exception-modules-2007-05-08.html. ("Designated Exception Modules") to produce an executable,. regardless of the license terms of the Designated Exception Modules,. and to copy and distribute the resulting executable under GPL2,. provided that the Designated Exception Modules continue to be.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):19274
                                                                                                                                                                                          Entropy (8bit):4.667864876938965
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:sY2fSz/rGvS/66YsaZdIP3Lf4vAkMVhPGkupdDdicW:7vuvVmjkbylupdDdiZ
                                                                                                                                                                                          MD5:3E0B59F8FAC05C3C03D4A26BBDA13F8F
                                                                                                                                                                                          SHA1:A4FB972C240D89131EE9E16B845CD302E0ECB05F
                                                                                                                                                                                          SHA-256:4B9ABEBC4338048A7C2DC184E9F800DEB349366BDF28EB23C2677A77B4C87726
                                                                                                                                                                                          SHA-512:6732288C682A39ED9EDF11A151F6F48E742696F4A762C0C7D8872B99B9F6D5AB6C305064D4910B1A254862A873129F11FD0FA56FF11BC577D29303F4FB492673
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:The GNU General Public License (GPL)..Version 2, June 1991..Copyright (C) 1989, 1991 Free Software Foundation, Inc..51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA..Everyone is permitted to copy and distribute verbatim copies of this license.document, but changing it is not allowed...Preamble..The licenses for most software are designed to take away your freedom to share.and change it. By contrast, the GNU General Public License is intended to.guarantee your freedom to share and change free software--to make sure the.software is free for all its users. This General Public License applies to.most of the Free Software Foundation's software and to any other program whose.authors commit to using it. (Some other Free Software Foundation software is.covered by the GNU Library General Public License instead.) You can apply it to.your programs, too...When we speak of free software, we are referring to freedom, not price. Our.General Public Licenses are designed to make sure that
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):158253
                                                                                                                                                                                          Entropy (8bit):5.019390757582419
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:8j33DuS8sY5sPfqN7amC3Xs4NZ1G8OANn76XBwCL3Ucw+4oHmZ/bcm9GdNhJ75eH:MqN2pZG3Ucw+4o7dfCRp
                                                                                                                                                                                          MD5:136065A6C9A00495E3376565F605527A
                                                                                                                                                                                          SHA1:6AF6BC09C09B32FA4933C624E111339CC75F3571
                                                                                                                                                                                          SHA-256:F97187233B2D5C3F847087B8275289DE64BA0DF0690A3325D4BE11D861A69A9C
                                                                                                                                                                                          SHA-512:C1045D6DDAD585017C194000261D4B94174482F5FA1847DC26056B683E699AF6A172EF93C626B4D23553CF3B736CEDA02C51C4068BF620CF663897AF841BB170
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:DO NOT TRANSLATE OR LOCALIZE..-----------------------------..%% This notice is provided with respect to ASM Bytecode Manipulation .Framework v5.0.3, which may be included with JRE 8, and JDK 8, and .OpenJDK 8...--- begin of LICENSE ---..Copyright (c) 2000-2011 France T??l??com.All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions.are met:..1. Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer...2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution...3. Neither the name of the copyright holders nor the names of its. contributors may be used to endorse or promote products derived from. this software without specific prior written permission...THIS SOFTWAR
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):21896
                                                                                                                                                                                          Entropy (8bit):6.463295827487872
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:Nlzvd1Ox/np+yudU8JIYiaHZ8ZpH3GCJENyQ+yEs:fvDORnAyugYiQZiRBENV
                                                                                                                                                                                          MD5:30A1D1E8752CC12D1C9C1E6664DBFCF4
                                                                                                                                                                                          SHA1:7208CAF9D5D1B8EB6310DB9D5F22EF196AE9860C
                                                                                                                                                                                          SHA-256:464D13820C7F51DF2A25F5D2CFFD85220ACA89BE513CEB2C618040DF1CFDF5DA
                                                                                                                                                                                          SHA-512:AC331A8496E2E72460D614E01A401D46E4092DD28294709A495EDA155B68771FAE8D02EDAF308A2AC803E1F9DF1467304351E9736CAE7A7FF0AC5E98F9F81600
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........o.b...1...1...1.v\1...1.f.0...1.f.0...1.f.0...1.f.0...1Fg.0...1.v.0...1...1...1Fg.0...1Fg.0...1Fg01...1Fg.0...1Rich...1................PE..d...l1/e.........." .........................................................p.......E....`......................................... '.......(..d....P..P....@..t....,...)...`......@!..T............................!............... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....pdata..t....@....... ..............@..@.rsrc...P....P......."..............@..@.reloc.......`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):156552
                                                                                                                                                                                          Entropy (8bit):6.304155066296726
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:xaJ75enjr1ZPTAh/razkw60EKr65LizjUu/rNI7gIL8SL9wFxHBiKzXDwE/qXvxp:oTkNyWjUADJdRX2
                                                                                                                                                                                          MD5:BAA9DE67B260EDFFDAF5E55836E49F0C
                                                                                                                                                                                          SHA1:E8735757C1C3C3E036D23299F24D92390FC32D01
                                                                                                                                                                                          SHA-256:EEE88E8470D354E7E562A511F94ABDD4E019A7498EDF644A3DD7CAD2BCC5CEF6
                                                                                                                                                                                          SHA-512:1D2310AD1E51E2E7CAFD4EDDCBB231633E540B06EECD5E7281B9B23462514345A709D15AAAEB9A79645DD976F6FA8FD25D9C64597BE202FEDD27404A1B560BAF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{..?...?...?...6.@.5...m...=...m...-...m...7...m...=...t...:...?...w......:......>....,.>......>...Rich?...........PE..d...c1/e.........." .........:......T.....................................................`..........................................,..8....4.......`..P....P.......:...)...p..D.... ..T........................... !............... ..P............................text............................... ..`.rdata....... ......................@..@.data... ....@.......$..............@....pdata.......P.......&..............@..@.rsrc...P....`.......0..............@..@.reloc..D....p.......8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):220552
                                                                                                                                                                                          Entropy (8bit):6.447955245278894
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:NugfOJL+J3rnfvw4AzYBjfPho9SVKPpWnEIs7JvSt8Ouo3:N/Ot4nfvwbYZyMVoddCF
                                                                                                                                                                                          MD5:3B60780429EA09FCCAEFC27BB13F9B68
                                                                                                                                                                                          SHA1:D993689D2B534B5451DE1E8006D68C63EA7A9AC8
                                                                                                                                                                                          SHA-256:4B70728D895396CBCCE814B615C1A681CA1D0B5B0D1031F7DF1CCBB4A7E08ACC
                                                                                                                                                                                          SHA-512:A55FE41989762F8AA8A4AEC534A266A8E8C70FAEA3D57BE3199605ABD0F15A50AB49005B2A0C54EC130D44D6886213D076A3B56810383CB8A801AF3DC993A0AE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Gw..&...&...&...^..N&...^...&...^...&...N...&...N...&...N...&...^...&...&...&..vO...&..vO...&..vO..&..vO...&..Rich.&..........PE..d...c1/e.........." .........X.......z....................................................`.............................................D.......<....`..`.......H....4...)...p..h.......T...........................p................................................text...p........................... ..`.rdata..............................@..@.data...8...........................@....pdata..H........ ..................@..@.gxfg........0......................@..@.gehcont.....P......."..............@..@.rsrc...`....`.......$..............@..@.reloc..h....p.......,..............@..B................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14216
                                                                                                                                                                                          Entropy (8bit):7.021769942136537
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:daW1hWtiUSwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfuuyzMhU2CW:sW1hWtiU8JIYiaHZ8ZpH3GCJExyR2CW
                                                                                                                                                                                          MD5:BF613E7891FACDAD6DFC1304FAA6077D
                                                                                                                                                                                          SHA1:101B55C136E7DDD0CC1B42DC22DAB7AC8DD1B8DB
                                                                                                                                                                                          SHA-256:2E38EC733AF7A1F3B6ABEB3DF7C18E604DB2E254BC21586852174288678FCAE2
                                                                                                                                                                                          SHA-512:20E12B9E8D281AE46952BEE1375EC8F9468E21F3926DDF36D4FE1ECF6444875B19ED36E97811E5D7C093AEFB187BB1F8EFD5D4B406DEE712A653A4B725256322
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................." .........................................................0......(.....`.........................................`...,............ ...................)..............T............................................................................rdata..,...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13704
                                                                                                                                                                                          Entropy (8bit):7.031910362289731
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:0UW1hWaUSwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfpyT27OzR0f:FW1hWaU8JIYiaHZ8ZpH3GCJEhyTgOy
                                                                                                                                                                                          MD5:FCEA0AE0B910109A736AF02802EE4852
                                                                                                                                                                                          SHA1:FB8EE28CE214256F2CABAD1FCF0467FA99291590
                                                                                                                                                                                          SHA-256:EDFCB40324B654D957C416D2B972BCCD6A39FC04ED27C20AD4132C33450895DA
                                                                                                                                                                                          SHA-512:A6EE7C461916BA8CF2E86171F45C38FF25561076D9CA3B5AA7CEEA84BE4DF5D73229320EE571328C0D335C266AF6D07124545CAB7399D59E1E5E99D4427F61A8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....F.L.........." .........................................................0.......<....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13704
                                                                                                                                                                                          Entropy (8bit):7.037777243859864
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:+W1hWyUSwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfIy9N3xTp:+W1hWyU8JIYiaHZ8ZpH3GCJEwyL3b
                                                                                                                                                                                          MD5:463CFBF860F88B6D770AB76D0B235A65
                                                                                                                                                                                          SHA1:C79D2CEE7A821D27C3EA374424433921984FE290
                                                                                                                                                                                          SHA-256:C6508EECB98AC1CA8F287CE9F11C4E14FF0855E96B5FCDAFA4EE79104DD8629F
                                                                                                                                                                                          SHA-512:D1D3D3D26427A313E23D99268DE49BACD72FDCE2A19BD8A685A8EF480C98BD45FD9B5337BCE16EDA9F1C03E897067B0ADA65154416C3262E1E3E743F03A356D3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....C............" .........................................................0......|.....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13704
                                                                                                                                                                                          Entropy (8bit):7.085266361205474
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:JBLW1hWHU8JIYiaHZ8ZpH3GCJENOxyzDlwt:JBOrYiQZiRBEaht
                                                                                                                                                                                          MD5:036E0633D572306B2658A03653BFC52B
                                                                                                                                                                                          SHA1:A6AF1FE706136B48001263375BC62A6EB47BDA63
                                                                                                                                                                                          SHA-256:0645A9D6121FD6BA19A11975EF5930B3A7C22AFA1785B9B3224C65A85DB0E7DF
                                                                                                                                                                                          SHA-512:2650BDCE102D32DE8128D066E0326137D5599BA9085FD9D3AB18C983DB3757423662441EDFA7A7DBDD5ADD0BF8D3FFD0BD7ECA1AA62B8DF3B9433B99FB2DCD4E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....Z..........." .........................................................0.......!....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17288
                                                                                                                                                                                          Entropy (8bit):6.920049060969314
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ZBPvVXcW1hW0OU8JIYiaHZ8ZpH3GCJEMyT4Qu1r:nPvVX/xxYiQZiRBEMn
                                                                                                                                                                                          MD5:2254F330DB0A831108E1A60CA3ECAA77
                                                                                                                                                                                          SHA1:11C616E21B2F7275372DA08720DC6E97751D1355
                                                                                                                                                                                          SHA-256:53699E02FA4AA0FE21A83C5520D10E12D3B2D50D7CCF081835DEA29603263721
                                                                                                                                                                                          SHA-512:44285D102D37479DD3FA996CED5D3BC7CB4D071530AC4F6ECC9F79223CFC3D51557FA5DE7B694BA3C18B7AEAEA1AF3DE25F45C452445280FD52BF9F6F3821913
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....Q............" .........................................................@......Z.....`.........................................`................0...................)..............T............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13704
                                                                                                                                                                                          Entropy (8bit):7.047443615221228
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:XXW1hWnUSwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfxysfz6:HW1hWnU8JIYiaHZ8ZpH3GCJEpysfz6
                                                                                                                                                                                          MD5:EFA7BADFC4A9E05D7ECCCE4E72B7446A
                                                                                                                                                                                          SHA1:0C90074DE0A9B0972425F3A05465E5DD521B3969
                                                                                                                                                                                          SHA-256:854ED808E4C8E6DD873B7AF3047E9AC494AEAD1E04F063E68259DED3C2B01A6F
                                                                                                                                                                                          SHA-512:670BE57F680644C7C26C3136A8DF1CBB3D874518D37ED07F8DD5998D82077944FF89BE4828EBAEBFB63562BF2EF69C80FB977D8969970398B1B076E88A05D853
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...,,.W.........." .........................................................0......'.....`.........................................`...L............ ...................)..............T............................................................................rdata..H...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13704
                                                                                                                                                                                          Entropy (8bit):7.136815914178587
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:eVrW1hWpU8JIYiaHZ8ZpH3GCJE5yyGuBW8:eVuZYiQZiRBE5RG0h
                                                                                                                                                                                          MD5:F497E204EDC7CB4D8C22DF6E55EDC36D
                                                                                                                                                                                          SHA1:83A94F8B8978388394ED81E9F5DE21A2BC6F8237
                                                                                                                                                                                          SHA-256:82CBDC217FE093221A6FEACBAE2A7D65410E87202FCBDB86236E03F24ADD8160
                                                                                                                                                                                          SHA-512:A2F12D78FE8A9891035706AF8ECD368FBC0490170A302D8FBBFD25ECF504339F63756226735C1CA26B4FC8EDAF2F3BE63C779CABE9B651D0AD619B161B2C9EF3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...4.F>.........." .........................................................0............`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13704
                                                                                                                                                                                          Entropy (8bit):7.0561615240737074
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:YW1hWoCUSwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfpy8TuWtLlxY:YW1hWoCU8JIYiaHZ8ZpH3GCJERyQRtLY
                                                                                                                                                                                          MD5:AF62579911BAC6B4DB1480D0FD85271B
                                                                                                                                                                                          SHA1:1BE453295B02C965D0367A184DA9D78C18A4F95C
                                                                                                                                                                                          SHA-256:D15127A865343FC88E25668D593BBE6FD7797C85FCB082B0A5E1B3C78564BD7D
                                                                                                                                                                                          SHA-512:701F30F05414E60403BCEAF623BA9A9109B614AC4C9857DEEAB14B5BDC41B90AF763B667D14D5AF7A1DA675D1D4DE5F79CB4692ABF0E4AB922C7C426B86CA0C8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....QN.........." .........................................................0............`.........................................`...`............ ...................)..............T............................................................................rdata..`...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14216
                                                                                                                                                                                          Entropy (8bit):7.004008876128348
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ilgW1hWPU8JIYiaHZ8ZpH3GCJE1ynIECnXB:KTYiQZiRBE1UId
                                                                                                                                                                                          MD5:0A2E19E20CC885730ABB777A39581BAD
                                                                                                                                                                                          SHA1:13615993138E93B360BD0A06D6972DF185B9D5FC
                                                                                                                                                                                          SHA-256:DEC0B98101AB46FEC5FA86DC77B8EC87ABC89809FFF1DAA10DF7AF161F82231D
                                                                                                                                                                                          SHA-512:534CDC34D6A6E4A5D913360C339E47E9C916A339ED22528A09C2C3E867C6E6EB2410DA3F6FDE043DB70B237ED0BABC9E5150409A9EF5568DD2E4E5A171C08902
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...T.*..........." .........................................................0......W.....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13704
                                                                                                                                                                                          Entropy (8bit):7.0731411576248915
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:yW1hWMU8JIYiaHZ8ZpH3GCJE0y9G1A3iV:huYiQZiRBE0sGuSV
                                                                                                                                                                                          MD5:957A01B56103D743073F7C9D6C6768C2
                                                                                                                                                                                          SHA1:68391A3B32DBB55D36439B48FFE307AA067122A8
                                                                                                                                                                                          SHA-256:F0051C246E707073804E4EAE41D5C1F8C2427971C808E3348C633CBEA7DF5B92
                                                                                                                                                                                          SHA-512:5C15B7083599A40B60B1C83DD55194E48632FA19797F7883A1706933398DEBFC1294DC10041D9F062B8FB621960FDD06D432232826B16A57113EF31D7E41530A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...3Qb..........." .........................................................0......*.....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14728
                                                                                                                                                                                          Entropy (8bit):6.999917501236884
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:fvuBL3BYW1hW+U8JIYiaHZ8ZpH3GCJEey0+yhoyh:eBL3BTMYiQZiRBEehh
                                                                                                                                                                                          MD5:40507F64311EA3ED5D031FB2CA07E996
                                                                                                                                                                                          SHA1:6E5BE805DDDCEA82EA2F1FCDB90C4FBAF62501BD
                                                                                                                                                                                          SHA-256:3534B7A787CAF27018E9F6363260ED95EC5CD67E9B8141DCAB774E843348DA97
                                                                                                                                                                                          SHA-512:776C10C51141B9C938232546C95D17433214370C843B28A38F0A954018B0638FFD3D8A62FF3998E21F653AB0A12F941EDC3BD61273BE0332CEA6B5A4848AC9F9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...:............." .........................................................0.......q....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):16264
                                                                                                                                                                                          Entropy (8bit):7.031040566124704
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:HOMw3zdp3bwjGjue9/0jCRrndb6kW1hWsU8JIYiaHZ8ZpH3GCJEKy9R3QzW7:HOMwBprwjGjue9/0jCRrndb0uYiQZiRo
                                                                                                                                                                                          MD5:FA8600057A792E4D4AE8841651A878F4
                                                                                                                                                                                          SHA1:7FD331BB3C960E58AE57498F9B6B0A22E1615AC6
                                                                                                                                                                                          SHA-256:B0FBB213F6F92BEEA316442E112D8F971290E67F38592257C261814522833C74
                                                                                                                                                                                          SHA-512:DADBE11A44F5D46DF0A37A69A3F1F0F3392A29440DB43B9DE01CB7B882D16F968F3B04EFCAB7FA72C1AC186E7743C099D3DE6A9D25DD93A15F22388B31BD90D6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....=X.........." .........................................................0......|}....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14216
                                                                                                                                                                                          Entropy (8bit):7.041916901059413
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:J8W1hWjU8JIYiaHZ8ZpH3GCJE2y2CmGR4W:xLYiQZiRBE2Gb
                                                                                                                                                                                          MD5:7EACE06020777BF13AF897E3E0135B63
                                                                                                                                                                                          SHA1:8642DD3EED1B11CEF4FF444A0D227A64F6DC947B
                                                                                                                                                                                          SHA-256:29A904B521CBF74328098CB74E6FB6D25A2A74A2A8F1C938A0802F6B9FBD83D8
                                                                                                                                                                                          SHA-512:756E9C629E1A6B4072C8EBBCB38B14F1D98BF16735C656A3425D4C1A5FDDAB9922852024C5DE02ACB9C040D8F2B6CD2AFD5DE8B2196AE21EE23A020EC3D5B915
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....`Z.........." .........................................................0............`.........................................`...l............ ...................)..............T............................................................................rdata..l...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13704
                                                                                                                                                                                          Entropy (8bit):7.137571431156624
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:/W1hWsU8JIYiaHZ8ZpH3GCJEKyzcU/3SOy:KKYiQZiRBEKTU/py
                                                                                                                                                                                          MD5:AE7AC56E9F141B97CBD692331ECC35DD
                                                                                                                                                                                          SHA1:6E9D0DFF23890553FC24A457706F011CA334A0AC
                                                                                                                                                                                          SHA-256:491866F69B9E158B5DFBDC4F3AB4D2ABD0B65567BEA0659C8D43024C8B5D1857
                                                                                                                                                                                          SHA-512:0C13378E97669C07BAE641438C60F1A4562E3D93FC75D42744041A324F73C4FCDCD57A4E99B120BAFDADC15A0F8AA1E8922EC6085D48496D79391993AED8F9AD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...h..&.........." .........................................................0.......1....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14728
                                                                                                                                                                                          Entropy (8bit):7.00536862760871
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:4nW1hW8USwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfoy5pxnKY4:4nW1hW8U8JIYiaHZ8ZpH3GCJEgy5px8
                                                                                                                                                                                          MD5:3EE1B2085D10F907CAB2AAD2820189C0
                                                                                                                                                                                          SHA1:8D5955E4F41C4FF12176D83B4940139CF82F8D72
                                                                                                                                                                                          SHA-256:A7E800737BFF73151C42A07A8C294DCF862096A38957DACD0C92F4B6FF78B7BC
                                                                                                                                                                                          SHA-512:C82D99521E607047547E4C4F66F3ACE29163FAB58150B192BF3948222080B732DF7ED5A16C10F20A31251F562798E2B868C41DE0392D63979C625200545B96C7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...+;P..........." .........................................................0............`.........................................`...H............ ...................)..............T............................................................................rdata..T...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15752
                                                                                                                                                                                          Entropy (8bit):7.038544074300078
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:0WXk1JzNcKSIXW1hWWU8JIYiaHZ8ZpH3GCJENyq4Me:0bcKSbcYiQZiRBENvo
                                                                                                                                                                                          MD5:2BFE6DC7074D25883526D0E442712845
                                                                                                                                                                                          SHA1:59AC9DA0026FC1B2C2AA53FC3FED318B22D29EF4
                                                                                                                                                                                          SHA-256:BF772ECDFD15F99BEFFB06AF624630F381215E9BBBCB09F9F685F30E85E0AA70
                                                                                                                                                                                          SHA-512:0285252238FB0A0EE6F6D1A08C9EDA3AB192A59647E6DDC158238454EFA12AD0B39ED1E6A5B2EE5E893DCE0F3F2EE74434A274ECA2A80B344987E7A550D18BFC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...m..c.........." .........................................................0......R.....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14216
                                                                                                                                                                                          Entropy (8bit):7.066889260123446
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:htgDfIeFrW1hWvU8JIYiaHZ8ZpH3GCJEGy2CTSr:hpeFuzYiQZiRBEGvr
                                                                                                                                                                                          MD5:DE95290280143E7C273171DE3477BC2E
                                                                                                                                                                                          SHA1:6874F5AAAE60B1518B3D374E45F20620589682B5
                                                                                                                                                                                          SHA-256:C5B468220F0AC4EBB441C133EE216E6A6794D78C563F86AFC0F7724339BCD6FB
                                                                                                                                                                                          SHA-512:17B1EBD4F692E9D6328E4561C8D4C6304B7448F8EE702D4D0F9573D19F4FF3D0CF5CABAB539D8AFB2709CD20F9E224D83D09B58C8883E11FAB2841F450E145F7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................." .........................................................0.......0....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13192
                                                                                                                                                                                          Entropy (8bit):7.1786721834743785
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:f4VW1hWtUSwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfQyeZe0Al6:fyW1hWtU8JIYiaHZ8ZpH3GCJEoyeZez6
                                                                                                                                                                                          MD5:D08E0BDB19EFA656C4283D2C2F9894FD
                                                                                                                                                                                          SHA1:C05E73125CDFD0042D93DC45DDDEF24F89F6D986
                                                                                                                                                                                          SHA-256:C4F249BF1CE7641D9EB0ED3B381C7A24EE8C1158F1F66C97D9652E69E40C6E65
                                                                                                                                                                                          SHA-512:B13902A48A81AB1BA55354861A521A188D06C40DD0F1A7F17CF3425D06A63D80B3407219039373F43CC79A8C98289781DE19197386670BC6CE103EF6D2C04DF2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...kl^w.........." .........................................................0.......l....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14216
                                                                                                                                                                                          Entropy (8bit):7.00987500111054
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:BGeVWW1hWqU8JIYiaHZ8ZpH3GCJEbyHVhKp5FIdc7:BGeVtYYiQZiRBEb0c7
                                                                                                                                                                                          MD5:99F599576632F3BDB4D2253BB80D6DCD
                                                                                                                                                                                          SHA1:96F023CB8D828C4CC8138992849548E9A2B77E94
                                                                                                                                                                                          SHA-256:6E6E3AD5F5EC4A354B72558A794922926D16B2DA96180A47E494F61E6F2D4493
                                                                                                                                                                                          SHA-512:B24768CE6CE5757BE5D80321A2966575086B5E6ADED16CD132B26C01ABA95B017D12615ED7FEA8858BE1175A8978861D7FBEE7B5F3BECCE0DE8FB5D4934FB512
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...9..\.........." .........................................................0......u.....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13704
                                                                                                                                                                                          Entropy (8bit):7.095099482112406
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ryMvxW1hWKU8JIYiaHZ8ZpH3GCJEry9/TrM:ryMvgUYiQZiRBErE3M
                                                                                                                                                                                          MD5:B1FEEE1563B17884247FF3AAA7B8B13B
                                                                                                                                                                                          SHA1:78C45BA91315130B7E02F85303240B8228ADC45F
                                                                                                                                                                                          SHA-256:5E2371E2F741B9DB6D8C9B51A0CC45BAEF8C800006E78E206532E1E7808445E8
                                                                                                                                                                                          SHA-512:182CE67785CA6CB77E72DF754D55F416D929C5D8C5C85085D327F7A480009A2FA48B0C7EAC2A0C6356E4DB2EA291DBC42B360CD6D1B087E1DD6F1A4318485844
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...c`.g.........." .........................................................0......h.....`.........................................`................ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15752
                                                                                                                                                                                          Entropy (8bit):6.964178889264567
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:fdv3V0dfpkXc0vVaRW1hWRU8JIYiaHZ8ZpH3GCJEByboR8oEq:fdv3VqpkXc0vVaAJYiQZiRBEBXH
                                                                                                                                                                                          MD5:B7D6B68F99CF031931B95957D645469A
                                                                                                                                                                                          SHA1:C9D1884E8179D9F20AC554BD14795B685AFB1229
                                                                                                                                                                                          SHA-256:09B8E63325C843100C41333471FDF13F6D3A50C7E228EC5F3FAEA8F67455FE10
                                                                                                                                                                                          SHA-512:A5901EBE0265CE14781A3E6548E1F1A408D917CDDA227811C6093BC828DF8C5D9A077A91C539A5923590C740A657792DD94A4BCB06BDF37DC47E5E23235B2C79
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................." .........................................................0............`.........................................`...X............ ...................)..............T............................................................................rdata..X...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14216
                                                                                                                                                                                          Entropy (8bit):7.103791765177872
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:FtZ3mW1hWOU8JIYiaHZ8ZpH3GCJEQy6QH:z8YiQZiRBEQQ
                                                                                                                                                                                          MD5:B5D7372F8971AC2DAD64CDCE3F06F43C
                                                                                                                                                                                          SHA1:CDD413265EAF2ED648629ABA2331486FBD20CE65
                                                                                                                                                                                          SHA-256:DBB6519074B9B4337BB722BA5587DE379BF85FEEA967076731499D751A4D1DB0
                                                                                                                                                                                          SHA-512:54CD5A03A6624A9962C35404AC8869C011AD350C88E19EBB1D1CEE6615407D17E3A1015D5705D0302414063A25AC341692BBCA6C1E7AEF7294825912546886D9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d......&.........." .........................................................0......1.....`.........................................`...x............ ...................)..............T............................................................................rdata..x...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14728
                                                                                                                                                                                          Entropy (8bit):7.012712513737941
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:PZXW1hWiU8JIYiaHZ8ZpH3GCJEyyJyp4i:PZiwYiQZiRBEyAy6i
                                                                                                                                                                                          MD5:EA0214C65E25EE1732C1B39B39048B87
                                                                                                                                                                                          SHA1:CAAF8660889B0036977332A11F26D15A1EE2A598
                                                                                                                                                                                          SHA-256:CE95E243D266FD15032295D7BB0EAD02438E08FC6802900D9F5715160E8C1501
                                                                                                                                                                                          SHA-512:B80E969DD5EEE18AF5935230F8D1F1142BDCBF6FCB8DCC454ECC6A865A096C5C191CA5A401949118EC2CE2DE42FCD3BA09509F8F6166EC8AC1903BE27BBA57A3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...B............." .........................................................0......l.....`.........................................`...H............ ...................)..............T............................................................................rdata..H...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14216
                                                                                                                                                                                          Entropy (8bit):7.102301345842088
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:fW1hWBUSwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfyiyvZRReC:fW1hWBU8JIYiaHZ8ZpH3GCJE/yRRReC
                                                                                                                                                                                          MD5:1023428843AADD1281D8BB08AD5452C1
                                                                                                                                                                                          SHA1:D548D63FD35FD7BAF35089878217CD16BEED4992
                                                                                                                                                                                          SHA-256:44942224C937485C475C4F5AE16D3CCB694142AC165F9944C5617AE47A066408
                                                                                                                                                                                          SHA-512:E5F445C301B774B740F39B55BC0B92D6C9A77EF32635FBC3460C437F8F7862605765122E1B58BD8E0E2E9B3444DB6F005B06EB561B92323BD0541FD7A3369BEE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...)3............" .........................................................0............`.........................................`...H............ ...................)..............T............................................................................rdata..H...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):13704
                                                                                                                                                                                          Entropy (8bit):7.0419004753003405
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:lVGW1hWLU8JIYiaHZ8ZpH3GCJEYyOxi00:pDYiQZiRBEYzC
                                                                                                                                                                                          MD5:3657C572484882BE3DF79A478272FD78
                                                                                                                                                                                          SHA1:7246B8B98D5CFEEFDFC16BAB7C3A85ED0013C22A
                                                                                                                                                                                          SHA-256:280CD1EDB44657195887D7569DF6192478FD39D359A81E067616D597058E795B
                                                                                                                                                                                          SHA-512:2CE10AF32F6647F660BB0B7C3AC47A9B1C4F8AD2E01963EE91ADD562179996EF05130C2EB99B0E7DFD5F23B4DF12B22D27C01F3C0C404786E7D9ED28B779F9D3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....8d..........." .........................................................0......X.....`.........................................`...<............ ...................)..............T............................................................................rdata..8...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14728
                                                                                                                                                                                          Entropy (8bit):7.037277864839495
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:+1W1hW1U8JIYiaHZ8ZpH3GCJEbuyiu3EKD:+MlYiQZiRBEbuk5D
                                                                                                                                                                                          MD5:71561A978317120AF558467EDD3F5EC2
                                                                                                                                                                                          SHA1:7F2D2B949ED1A35CA503089A0F8FCA8E0845E66F
                                                                                                                                                                                          SHA-256:2F7CA1727BAF32A66734D227EA715782EC3E9AA467D889B749453C0D05C667E9
                                                                                                                                                                                          SHA-512:452BC7E4A49B86F4D6BC0D64399C12CB4DD546491CCE56B27741A2F76E582C4CD84D30FB9EC8260080173F7DC05CAFC884935CF8ECBDBC776CA535F0BED8F2B0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....G.#.........." .........................................................0............`.......................................................... ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):17800
                                                                                                                                                                                          Entropy (8bit):6.819982052496347
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:cuyhW1hWtU8JIYiaHZ8ZpH3GCJEwyJrLqKz:BBYiQZiRBEwSaKz
                                                                                                                                                                                          MD5:BDD54C1B0A407FF4BFE71EEDA795DC0D
                                                                                                                                                                                          SHA1:1EEBF3A95E5C49EDFEB20A5C531A0CC7B3B35030
                                                                                                                                                                                          SHA-256:854A5C5CD0AD13F1E7E0BBC03EE912BC86CB2275EB3F4521EA7ABA80B7F436B4
                                                                                                                                                                                          SHA-512:5155AA22B5CF8C7B5C0AD7CF8BD4DE15A97631075D2E0F6B64446BE8DB6786EFD34A866CD3486B5ED77E2552AB255F194720E3EAB07440A9BED06E2854795190
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....(j.........." .........................................................@......M.....`..........................................................0...................)..............T............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14216
                                                                                                                                                                                          Entropy (8bit):7.010823209651373
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ZfW1hW9U8JIYiaHZ8ZpH3GCJEhyXcsL8OAH:Zq9YiQZiRBEhkIFH
                                                                                                                                                                                          MD5:6978EA1EB7AD9996BD116491A0D409A8
                                                                                                                                                                                          SHA1:6A65A654C0BE4AC0B6DAF23DDB462129593E4173
                                                                                                                                                                                          SHA-256:74A766466B00AF6E042E864625AA79D0302C6BAA578B781EE733352B738F64D4
                                                                                                                                                                                          SHA-512:1D8F210014130F6AA8E6ADF00EFC8520EE78515D211382E99246DAAE0F8DD08C4C46622540E42085F2AE2F655E6DCED1F215E4285AC4E1D8D823EE61F97131CD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................" .........................................................0......)A....`............................................."............ ...................)..............T............................................................................rdata..2...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):15752
                                                                                                                                                                                          Entropy (8bit):7.0253057773042125
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:kq6nWm5CZW1hWFU8JIYiaHZ8ZpH3GCJEeyv44xL5u3J:Z6nWm5CIhYiQZiRBEez85uJ
                                                                                                                                                                                          MD5:917C892C6DFF4381FFFE425ED1F29453
                                                                                                                                                                                          SHA1:DAC6D61CFB650D4747DB580D7B5ACBAA771B8BE4
                                                                                                                                                                                          SHA-256:74CA7FCD75EEFD1D54BA80EEADAD823EC25B6DF75295DC4A051C331D272D536D
                                                                                                                                                                                          SHA-512:162B3B40D6BB3D1C49026B951CE89888C58E5A95F8FA3A6DFDF4448BB740AAE61192F7E8840B6142630289EB3423B2FC7C3526401253756F237D193C3CCE860C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...#..j.........." .........................................................0.......^....`.......................................................... ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14728
                                                                                                                                                                                          Entropy (8bit):6.981609303420592
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:XY3eBW1hWaU8JIYiaHZ8ZpH3GCJEm4yJFWBC:zQoYiQZiRBEm4YgBC
                                                                                                                                                                                          MD5:4CD82013C2878971B22B05B2F73D94BB
                                                                                                                                                                                          SHA1:7351CCB4705AE2A15D48918F3F2021F8FF5784CF
                                                                                                                                                                                          SHA-256:7D64728F2EFD08B3C8500AE3ED139F54D7B1A507E922F09150B712BABD8CC000
                                                                                                                                                                                          SHA-512:13BF8F86A70E44A9388F6C313CCA7A2AB2836242CBE8B7E450990B14F3A0131180CDB73132E85DCE091A2EB12F53ED17615E913F36DC9F3D068B8F7214F90E0D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d.....#..........." .........................................................0......*.....`.......................................................... ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14216
                                                                                                                                                                                          Entropy (8bit):7.102061208365819
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:zW1hWSUSwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfVVyzKOHQK:zW1hWSU8JIYiaHZ8ZpH3GCJEtVyVQK
                                                                                                                                                                                          MD5:9A89915A0D2B880A5C80EC82E98A51F3
                                                                                                                                                                                          SHA1:A81EB376D12BBD9D5307403B06C98489ED21EEED
                                                                                                                                                                                          SHA-256:71E5AC4DD9C82FF8B54E35EBF29C0042995A0F3468650F4A49ACC1401BEFE77E
                                                                                                                                                                                          SHA-512:D7EB9B8CB65CD41DD0BB5625ECA3C3E839384F3319AAE1F58B92FBBDED49F2414F0F8049EC657BDB1A72B2972AAAB95B68DC1473A6C93D011BE12C950788B026
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................" .........................................................0.......v....`.............................................e............ ...................)..............T............................................................................rdata..u...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):22920
                                                                                                                                                                                          Entropy (8bit):6.550484488646148
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:QQUbM4Oe59Ckb1hgmLNW1hW4U8JIYiaHZ8ZpH3GCJEzyq2w0YP:QRMq59Bb1jECYiQZiRBEz2c
                                                                                                                                                                                          MD5:25CA5C9B3E53F7034A6BEC415D3EDB97
                                                                                                                                                                                          SHA1:5EE685031E17326DE65A974D2FB4CA019F841556
                                                                                                                                                                                          SHA-256:60C87D35966D0EB071021923EB8001765F215E6E2B7D9F3DA754E5B48CEFF6F8
                                                                                                                                                                                          SHA-512:1EE18DD154A03973FBA029EEF54A1F935E4D959F13FD4F385216E9AA13A7328AA4A281221A70416B956E41BEEA69985D02A4820C9BB07628764A5EA90BC1C063
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...+H............" .........,...............................................P............`..............................................%...........@...............0...)..............T............................................................................rdata...&.......(..................@..@.rsrc........@.......,..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):21896
                                                                                                                                                                                          Entropy (8bit):6.5446390508079935
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ty+Kr6aLPmIHJI6/CpG3t2G3t4odXLNW1hWNU8JIYiaHZ8ZpH3GCJExyYQpA:tZKrZPmIHJI6aBYiQZiRBExcA
                                                                                                                                                                                          MD5:65DE5FCF320D1378A1529C52157577E4
                                                                                                                                                                                          SHA1:BC9C7BF99286CDDCED08D8A0B6A709F42288B3CF
                                                                                                                                                                                          SHA-256:31D21D3176A6EB9272D0C19618CF558D13FC930AC28BD813F64D62105C9C9F03
                                                                                                                                                                                          SHA-512:3360B41498EA332474AF1FA6C5AAD243496457D86BBB9E2F0FAFD77730BB90CDF1764DE098404384283B3EDD6E611C5657D7A1E2DC321E6983786FAF9C7541D5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...V..*.........." .........(...............................................P............`.............................................. ...........@...............,...)..............T............................................................................rdata...".......$..................@..@.rsrc........@.......(..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):66440
                                                                                                                                                                                          Entropy (8bit):5.69606308201751
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:+7bLPuDe5c4bFe2JyhcvxXWpD7d3334BkZn3P907ciD44c:+yDe5c4bFe2JyhcvxXWpD7d3334BkZnp
                                                                                                                                                                                          MD5:6FD28E4E7A54D6A9DA8A560EC4E2CF48
                                                                                                                                                                                          SHA1:A1B00B702159F51D8B6B249A6707185902938B05
                                                                                                                                                                                          SHA-256:17F544BC1AA3E98C4367B50E1363E87D92B3459C56B05895BA60B5FF89C61EF2
                                                                                                                                                                                          SHA-512:EE1A72EA143D8E673E3297D53892FE2D9D860918FB8431B6F8EA31831C1AF4353805F1DD45C1A9FDC6BD43D0E599A9B24421E5E3EC2F519B2A03963DB88DA25B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...Y..b.........." .....................................................................`.............................................-................................)..............T............................................................................rdata..=...........................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14728
                                                                                                                                                                                          Entropy (8bit):7.005321950429399
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:kRQqjd7hW1hW6USwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfMPymKcS:kKwW1hW6U8JIYiaHZ8ZpH3GCJEUPymPS
                                                                                                                                                                                          MD5:10DFD4AEF719C6F61A13EFAEF841EC75
                                                                                                                                                                                          SHA1:A33CCC98E4007501FCFE14C8ABB08DF475E3A660
                                                                                                                                                                                          SHA-256:5995B5AA3C3F1FA2B2C6626E5BD221A92BB29F1BDD15E7BA99DC762FB8E5FDC7
                                                                                                                                                                                          SHA-512:9C21693737E454B65FE42660F54672D83F94AF308EBA90CD269E653C1E2A96D15D1A6D778F8084AA68B3DD891DAC92BFD28903ED4168FC2BA061CB41687C598A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...*j............" .........................................................0.......D....`.............................................x............ ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):18312
                                                                                                                                                                                          Entropy (8bit):6.8140672603662304
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:OtYr7zW1hWnU8JIYiaHZ8ZpH3GCJEfyJqXy:Omr7WnYiQZiRBEfGP
                                                                                                                                                                                          MD5:7F3CA4E618800AB0333DADF95E8BB183
                                                                                                                                                                                          SHA1:FEDE8AFD9AC4C47027C43B12D0617CCDA559BEEB
                                                                                                                                                                                          SHA-256:15D4CCE0445CAF25C2ACF5C6AD8C1AA7C61D7747CB544EDBC544A4A9CC303B01
                                                                                                                                                                                          SHA-512:C514F5FC73EA6CD158D219F09D9C152B09B7EA844EC07576A274D89FD635A53C56CC48120C6F5400DCD720C616568179DFBFC7CEF9C1B5A98E13DB5D6664A2FB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....V.4.........." .........................................................@............`.............................................4............0...................)..............T............................................................................rdata..D...........................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):19848
                                                                                                                                                                                          Entropy (8bit):6.754427175966873
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:KZpFVhHW1hWeU8JIYiaHZ8ZpH3GCJEtyKEmMW:iowYiQZiRBEtx2W
                                                                                                                                                                                          MD5:1D8F91B08EACA8961C6F169F4C8DC8F8
                                                                                                                                                                                          SHA1:945471A73C27AEE76B51F134F0150C66AC82300B
                                                                                                                                                                                          SHA-256:B22DA13AB77B9BD9B3392675B9E48E12B186487296F02B64008725082F5A131E
                                                                                                                                                                                          SHA-512:8F76B162CED7B2B40B501FAD30129F8A7501D2077E34A19AC8BDBB9D8A143A80B342A1B0C411821364F9C9B493302E00BA600F0CE098E70881E37F606AC647D3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d....Z?..........." ......... ...............................................@......B.....`.............................................a............0...............$...)..............T............................................................................rdata..a...........................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):19848
                                                                                                                                                                                          Entropy (8bit):6.732977067586883
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:xiFMx0C5yguNvZ5VQgx3SbwA7yMVIkFGlbW1hWlU8JIYiaHZ8ZpH3GCJEJynM9/:x6S5yguNvZ5VQgx3SbwA71IkFhlYiQZ1
                                                                                                                                                                                          MD5:FB274B1527535F271E4DF7CD28CCD494
                                                                                                                                                                                          SHA1:398B6B43C159C557F5B769E63868D83E77AD25AF
                                                                                                                                                                                          SHA-256:C6DBCF200F66AA6E39955B420B70970B20914784F0A9B45B10F2539E8D91F9A0
                                                                                                                                                                                          SHA-512:FE84AE12FEC0146DCBB2C36E8CA3A6C8567578666489EC8E11A368D0522F159CC2BABDD7E54729C761D1551BB030690A95413E8925D30577DCEB60D05C8F739F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d...|P=z.........." ......... ...............................................@............`..........................................................0...............$...)..............T............................................................................rdata..............................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):16264
                                                                                                                                                                                          Entropy (8bit):6.925515957159937
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:FJDmW1hWLUSwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfVyedcDC:FUW1hWLU8JIYiaHZ8ZpH3GCJEdye+m
                                                                                                                                                                                          MD5:B55E14414F3C2DD2DB11D120F5F6223E
                                                                                                                                                                                          SHA1:2AB949C12CA17DEC9A278ED5DBD42F49AE8CDE77
                                                                                                                                                                                          SHA-256:A86D2B2940182300268BC3FFB3C2BFA8C218D578E25435DA5BC04A86027037D1
                                                                                                                                                                                          SHA-512:CA2C55B44B4B066AADB62D2282F5C2113A2A13A62334287DEA793B4DA7CFD19B5FB4B45C3B9DF35FE5A8835212616C06690FA36E85BEFB83489AE02CD48B0C92
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d................" .........................................................0......x.....`.......................................................... ...................)..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14216
                                                                                                                                                                                          Entropy (8bit):7.08744130745644
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:ifHQdurW1hWbUSwv7s8jtGBIYiYF8oDbnPZ2oEhZnpH3GCwgEfsytWZShh:ifVW1hWbU8JIYiaHZ8ZpH3GCJE0ytrh
                                                                                                                                                                                          MD5:E6C9D39235CDE5E65BE01AD2D9EE833E
                                                                                                                                                                                          SHA1:BCE0DF0EB45A34EDE7F7BF0BD4E69710B1809475
                                                                                                                                                                                          SHA-256:660B0D8E1CB8868C310B422BAF6CD05478B3FCF1BDA69FEE326945700222F81A
                                                                                                                                                                                          SHA-512:BD2112D34907D2936E55A75B3201F28FB7AC592DD6646D6336832DD7D0B3226B88980C556D001D0CAFBAF03A7ED294A8D0BA171A1036EC1B66603422CDF55699
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.........PE..d..............." .........................................................0......+.....`.............................................^............ ...................)..............T............................................................................rdata..n...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):29064
                                                                                                                                                                                          Entropy (8bit):6.458788914419575
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:XDyrdDdBh2IRL8IxPa88RoKp7sx0xhuHwlf/DU8JIYiaHZ8ZpH3GCJEMyGTGmIpW:X+r9h2IRwIgdn3/6YiQZiRBEMTTI+v
                                                                                                                                                                                          MD5:D72FF2BB237493CAE9F7A4F236939DD2
                                                                                                                                                                                          SHA1:B3BF2FC9F9910F871AE9252E5DE9453E93CCB6E6
                                                                                                                                                                                          SHA-256:BCF851970169D7CA01335109297C15A630495A0D76975FFB120750E3B2F6393A
                                                                                                                                                                                          SHA-512:62129F845138C6813ECCF0C6DE1EBB59387EFF47CAC7962E9E8D0FA597654A1FDD4805F8413A26438DE345983493FE76DD167AB1F5F435E9C59E2A1F73682ACC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........5.*LT.yLT.yLT.yE,-yDT.y.<.xNT.y.<.xGT.y.<.xDT.y.<.xNT.y.,.xHT.y.=.xOT.yLT.y.T.y.=.xNT.y.=.xMT.y.=AyMT.y.=.xMT.yRichLT.y........PE..d...h1/e.........." .........,......D"...............................................q....`..........................................<......L@.......p..x....`..X....H...)...........5..T............................6...............0..`............................text............................... ..`.rdata.......0......."..............@..@.data...H....P.......<..............@....pdata..X....`.......>..............@..@.rsrc...x....p.......B..............@..@.reloc...............F..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1502088
                                                                                                                                                                                          Entropy (8bit):6.361328036262773
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:csd2qABOFdhXawZ0bt94hdiMbwNnzOZS/dupaEWbXvgCVehibRdyrcFKx:csd2qmOFdhX694hdiM/S/dupfWb/gC0v
                                                                                                                                                                                          MD5:C36EAC1548C94C31A6E1830AF25785FC
                                                                                                                                                                                          SHA1:47F6BAC458B7CE65C06C2B22F523B8EC95EED301
                                                                                                                                                                                          SHA-256:A73A243100D99EF09436E28A36BA9BB4794ECD68645A1EB13A18021D02F9B4D5
                                                                                                                                                                                          SHA-512:A30BEA1B352FC3CCBE0424FC765D481F2AABE35018F267B45095F9ED24215B81A003A001D1086A88E1E4DC75D0E4C6728E483471B92F1AE0E281A16D7085BC93
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................U......................|.............................|.....|.....|.....|.9....|.....Rich...........PE..d...h1/e.........." .....v...................................................@......".....`......................................... .......,...|........;......x........)......,9......T.......................(...............................`....................text...^t.......v.................. ..`.rdata...-...........z..............@..@.data...............................@....pdata..x............v..............@..@.rsrc....;.......<...L..............@..@.reloc..,9.......:..................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):36744
                                                                                                                                                                                          Entropy (8bit):6.498875666505202
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:XcNn8cyz5qH96Zzq8ljW8qRUpYiQZiRBEztN:W8c65w8qRUp7ciDstN
                                                                                                                                                                                          MD5:599893DF5CF13F63F32CB5BE40E0A1D4
                                                                                                                                                                                          SHA1:87A18F7C0D7D22904C0D17913D5FF4C4B893F571
                                                                                                                                                                                          SHA-256:282556343FFE32E1CD46B412F1A0FF63C946E4626707C2EAEB701F70AA86D1D8
                                                                                                                                                                                          SHA-512:D7A148258F30E6CEE79C8A919C8830537E9F48A841B3DFA1F708BFD959553DE943A988068DB3628050B6161A95D20BFAFC57065EEF3EB84999DB60CE011D7DA7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......lrM.(.#.(.#.(.#.!k.. .#.z{".*.#.ck".+.#.(."...#.z{&.#.#.z{'. .#.z{ .*.#..z'.-.#..z#.).#..z.).#..z!.).#.Rich(.#.........PE..d...d1/e.........." .....8...0......4=...............................................0....`.........................................0`..X....c.......................f...)......(....X..T............................X...............P...............................text....7.......8.................. ..`.rdata.......P.......<..............@..@.data........p.......X..............@....pdata...............Z..............@..@.rsrc................`..............@..@.reloc..(............d..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32136
                                                                                                                                                                                          Entropy (8bit):6.409164310199272
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:aScTFTVZK1jlzNXstRgYyBb4hcWzBZbmb4Yukm9U8JIYiaHZ8ZpH3GCJESy2I/Jt:aScZxZq0DyByxVZbmFrjYiQZiRBES4t
                                                                                                                                                                                          MD5:FA50F7BD6FB1A2014DEC48A27BF79E0B
                                                                                                                                                                                          SHA1:BEA2EE59015FFCF90FFDB72EC0594215508CAA23
                                                                                                                                                                                          SHA-256:382E2C9F1EF74C1FCA56D0C158B094BA633D06AFDCF83EC23DE6F6CAFCCF06AF
                                                                                                                                                                                          SHA-512:D7DF68E614A8E01587085F963F5282EA59706B716550C13D0374B97B47C1B9BE2E8194A41BFD82D332571E2781B143B5E333D152CB9892DB05E24FCD2BB4EDC1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........"G#.C)p.C)p.C)p.;.p.C)p.+(q.C)p.+,q.C)p.+-q.C)p.+*q.C)p.C(p.C)p.;(q.C)p.*-q.C)p.*)q.C)p.*.p.C)p.*+q.C)pRich.C)p................PE..d...h1/e.........." .....&...0.......+...............................................@....`..........................................U..X...HV...............p.......T...)...........N..T...........................0O...............@..H............................text....%.......&.................. ..`.rdata.......@.......*..............@..@.data........`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):844168
                                                                                                                                                                                          Entropy (8bit):6.560543818313338
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:kgehP5naDoGIrUteu1tKxMmOZD+MXVBQzs0FOkD68oVGSqrfEWmABD2m/:kgeMoG0UtRtKxhWBQg0z6xHZVm/
                                                                                                                                                                                          MD5:D60CC10DF6D43DC4070C3061E552C7BC
                                                                                                                                                                                          SHA1:15A04967335BE0E7511861272A7D97F083E5CDB7
                                                                                                                                                                                          SHA-256:535681EAC88C036E66A861ED5C0DB7FD274EC8BEEA2CCDC23EADDAF1389ED544
                                                                                                                                                                                          SHA-512:E882D0E6D51DB89F1AF1BADC3E27525E5FFC39E7D18BEC800DA1EDFB8D73E06FF710EA83CDB4A66C2A878980BC43D69732A54B88659C29B259E0CAF8A30D347C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.E.).+V).+V).+V .V9.+V{.*W+.+V.?.V*.+V{..W=.+V{./W!.+V{.(W*.+Vb.*W!.+V..*W,.+V).*VX.+V...Wp.+V../W7.+V..+W(.+V...V(.+V..)W(.+VRich).+V................PE..d...l1/e.........." .....D...........C..............................................a.....`..................................................%..@............p...{.......)...........Y..T...........................`Y...............`...............................text...#B.......D.................. ..`.rdata.......`.......H..............@..@.data....!...@......................@....pdata...{...p...|...*..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1343368
                                                                                                                                                                                          Entropy (8bit):5.927630669774609
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:k520RsaGQmt9ASY9oo9UlMPHWqyHo9Zgj0II53uAKLh41zePfEWmfQwAmtFg4g:eiaG9t9ASValW73j0vE4BeUZfRu/
                                                                                                                                                                                          MD5:466FAF78650B04946DFB1AA15D449282
                                                                                                                                                                                          SHA1:D546AD12451C768620B97EFC143B161A2FBCFEA8
                                                                                                                                                                                          SHA-256:1C4D1CDB2650FA2E82EC599AF8D763C93C65AA351F235AEE4499C352514E0822
                                                                                                                                                                                          SHA-512:66605109C9307B2C6C5E86C5DF27B78B73F4E02A8857BE2669B0D8994CF86BFB78B7168BF2AB0D473010C8AEA7A0A659E1DCBB0E4116EE29700A3CA7A0234690
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l...h..l...o..l...i...l..}...l..i..l..h..l..o..l...m..l..m...l.1.h..l.1....l.1.n..l.Rich..l.................PE..d...$./e.........." .........X......]D...............................................{....`..................................................s..(.......<............V...).......... ...8...........................`................p...............................text............................... ..`.rdata..6%...0...&..................@..@.data....0...`.......D..............@....pdata...............V..............@..@.idata..#....p......................@..@.00cfg...............,..............@..@.rsrc...<...........................@..@.reloc..Q!......."...4..............@..B........................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):166792
                                                                                                                                                                                          Entropy (8bit):6.419076595110695
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:AIL1AxMgtig4/GwNu8A+rBGSB+Y+/EtBcLrX0P1oZr:dWxMtg4NNu8A+rBGCcvXRr
                                                                                                                                                                                          MD5:22137AA056A3733E6AF8CB0AC74D99D5
                                                                                                                                                                                          SHA1:D69A82BE63C36DCA67D696A3B9CB559E9ADC81B0
                                                                                                                                                                                          SHA-256:EDD5E4CEF52BD526BB5AE6D8150E238D7813DB947E1AEE7BDC87A2895B9807EA
                                                                                                                                                                                          SHA-512:CA51C2FB159DEE77E4051B497FAC033986CC2569382D4C2051F73176F264D24870C3CF613175A1D6B8FF613A1D3E1AE8671FD5A686EC91827FC53AC0BA089047
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gA..# ..# ..# ..*Xy.1 ..qH..! ..-.& ..qH..( ..qH..+ ..qH..! ..hX..$ ..# ..u ..I..9 ..I.." ..I.." ..I.." ..Rich# ..........PE..d...d1/e.........." ................$................................................=....`.........................................0<..d....<..........p....`..H....b...)......x.......T........................... ................................................text............................... ..`.rdata..>v.......x..................@..@.data........P.......:..............@....pdata..H....`... ...<..............@..@.rsrc...p............\..............@..@.reloc..x............`..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):219016
                                                                                                                                                                                          Entropy (8bit):6.5509586660119234
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:7Cyi91Ui5nbYsDqH90OAE0OY5SyFtrUbkhoMRxe:7Cbv1bYsiSO7+SyFtrUbkhoMRM
                                                                                                                                                                                          MD5:8730B6F28963D2E720A43C02B9BEE551
                                                                                                                                                                                          SHA1:14FD594C13D0399A1DDB83E9CAA67684841D0B85
                                                                                                                                                                                          SHA-256:8AE3DE24C91BD1E309F65BA826ABC1C075F97B74E4B1A9B68E272A48F1DCA1A8
                                                                                                                                                                                          SHA-512:78A52C356BAF81325C150C1FB1D080B05C1A97DEFD14AED0FEEBA02360BFFF5E75792D408E0AC0CB819F8A0B48E561FAB9CA704A5685C31C0AA667ADF94C74BA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........^...?...?...?...G..X?...G...?...G...?...G...?...?...?..Q.Z..?...W...?...W...?...W...?..fV...?..fV...?..fVb..?..fV...?..Rich.?..................PE..d...i1/e.........." .........P......D.....................................................`.............................................\...<...(....p....... ..P........)......l.......T...........................p................................................text... ........................... ..`.rdata..............................@..@.data...............................@....pdata..P.... ......................@..@.gxfg........@......................@..@.gehcont.....`....... ..............@..@.rsrc........p......."..............@..@.reloc..l............&..............@..B................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):49544
                                                                                                                                                                                          Entropy (8bit):6.446416372071006
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:N9lWHHXEaQq3CEgCG+YDU1M3/9s7ciDH8:NMrO/9sol
                                                                                                                                                                                          MD5:E1059FB0DA5E54E61DE321DAE523E055
                                                                                                                                                                                          SHA1:C846A2BF0C5D0AC4664ADED7AEC5CE7B5AD93621
                                                                                                                                                                                          SHA-256:8895F29C0F8E17495C78C6A5B8936CF35EC63382719B97BF8FC4C950F113BDFC
                                                                                                                                                                                          SHA-512:3762BC2C13F797543B3205FA27976E47D6D66BA6B7A3D024E52748B2CE4788ACF7198B32D52F5FA0C532DC038289CD0439C74DB51A1605160AC3E9EEC7E3F797
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......zpNR>. .>. .>. .7i..8. .ly!.<. .ui!.=. .>.!... .ly%.5. .ly$.6. .ly#.<. ..x$.=. ..x .?. ..x".?. .Rich>. .........................PE..d...c1/e.........." .....T...H.......W....................................................`.................................................8...x........................)...... ...P...T............................................p..P............................text...3R.......T.................. ..`.rdata..t5...p...6...X..............@..@.data...X...........................@....pdata..............................@..@.reloc.. ...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25992
                                                                                                                                                                                          Entropy (8bit):6.529202877447032
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:BaOssTd/qqkggOlXD3N+WQnggt9iU8JIYiaHZ8ZpH3GCJExy1/zaIH:BFs8tqqnQ4O91YiQZiRBExkH
                                                                                                                                                                                          MD5:5D3ECA76226DBE0434BA7221301BE82F
                                                                                                                                                                                          SHA1:48211E9A074B5F74ACBE1EFDE40D59E819489D7D
                                                                                                                                                                                          SHA-256:B20E2EE1ADB3C8CC3FB7522FB3C82A9601827955EBE3CD416A89F5FA2464E348
                                                                                                                                                                                          SHA-512:D45579B5F745D56BF0A84412CED0DADF05AE69CF23426945D899EA4504D8985CF2D6703B0EB9481E68D5A8C9AF1CC382EE5662FA0813CE8D6079D162053DF46E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<...xg.xg.xg.q.^.~g.*..zg.....yg.*..sg.*..pg.*..{g.3..}g.xg.Wg....zg....yg...2.yg....yg.Richxg.........PE..d...c1/e.........." .........$......................................................6.....`..........................................8.......;.......p..x....`..X....<...)..........`2..T............................2...............0..x............................text............................... ..`.rdata..|....0......................@..@.data...8....P.......0..............@....pdata..X....`.......2..............@..@.rsrc...x....p.......6..............@..@.reloc...............:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):76680
                                                                                                                                                                                          Entropy (8bit):6.345214676919053
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:vhedCVtUP7r+59k3HW37OlwoUGaWp4RRNqxV6FSP59XvhRFPSe3QNsqVolyHbMP4:AdZP7r2UHW3qlwoUGiRA4y1Woq
                                                                                                                                                                                          MD5:10FD85E03F6697E23758C87B256C64CF
                                                                                                                                                                                          SHA1:BDCB3982F4C768304492DC73931BA1D4BCD5E706
                                                                                                                                                                                          SHA-256:239E9DB73126D02B70DE160FC9385C2363D3B924386F89D6D8F18B947FB727EC
                                                                                                                                                                                          SHA-512:F8A0524E41E340B13BD42EEF7B9DCD5B917F230583967F305989A0EFABBC2381C01015916C6301D07347F52EBBCB2AF32EC5AE4A225A434063888051DA3E2465
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........c....................................................................:.......:.......:.....:.......Rich............PE..d...d1/e.........." .........T...............................................@............`.........................................`...<............ ..........p........)...0.. ...0...T............................................................................text.............................. ..`.rdata...6.......8..................@..@.data...X...........................@....pdata..p...........................@..@.rsrc........ ......................@..@.reloc.. ....0......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):27528
                                                                                                                                                                                          Entropy (8bit):6.586299350488127
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:z944aOlGDFS18v9C9IjjwBeGLOU8JIYiaHZ8ZpH3GCJEhyPUTW8T:u/hS1N9I7GLxYiQZiRBEhGU1
                                                                                                                                                                                          MD5:2C3B6385FDE42918C1DA3332E1C868D3
                                                                                                                                                                                          SHA1:7E33C8E7EC374548F7C42246B0E2C9F9AF4C2AD3
                                                                                                                                                                                          SHA-256:E28041B0F2921C21F57C6443A6B24A8820FFE8C4012C9EEE1919EA648A3EF72B
                                                                                                                                                                                          SHA-512:C1898E4B40F23EB752866EEC0AC0CB9FEE3B69C84775C03C7D91F17437AF235B931550FDDB950970FD93177C1E3F605AD7CF89074C6B21D1987CB9B8CBDC1927
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......].................K.....K.......K.......K.......K.......R..........."..................'............Rich....................PE..d...h1/e.........." ......... .......$..............................................R.....`..........................................>.......>.......p..x....`.......B...)...........7..T............................8...............0...............................text...3........................... ..`.rdata.......0......."..............@..@.data........P.......8..............@....pdata.......`.......:..............@..@.rsrc...x....p.......<..............@..@.reloc...............@..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):44936
                                                                                                                                                                                          Entropy (8bit):6.049348527852972
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:DgJo7Itpr93j9PnO1H4YJ+IfrHppsnyfDkdYiQZiRBEMYtm:US78pHnO1YYJ+Ifrc8Dkd7ciD7Am
                                                                                                                                                                                          MD5:809053B2F9282E8A7BF4D97025E6B60C
                                                                                                                                                                                          SHA1:167F14D95D0F38075FE396F99D6DEF9EB97AE815
                                                                                                                                                                                          SHA-256:4D79606EB96C1F350DAFBE6253F1F9C5AEE32C86BF926692B765D9807BDFC447
                                                                                                                                                                                          SHA-512:06B7E18E545455A5027B3541B63DE68D8849B421553402A665EE82CD9974F2D07F763D986375557AC26BAFE28B6EA6EE958FBE0AA25F641500CAB0E694DCF3D2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Z0J|4cJ|4cJ|4cC..cZ|4c..5bH|4c..1bW|4c..0b@|4c..7bH|4c..5bC|4cJ|5c)|4c..1bK|4c...cK|4c..6bK|4cRichJ|4c........PE..d....1/e.........."......8...J.......2.........@..........................................`.................................................4{..................`........)...........q..T...........................`q...............P..X............................text...87.......8.................. ..`.rdata...7...P...8...<..............@..@.data...@............t..............@....pdata..`............v..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.541010934598707
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:8GblVtnWiUarbFI6zIeE1U8JIYiaHZ8ZpH3GCJEay2mz:8CiEFb9EYYiQZiRBEaMz
                                                                                                                                                                                          MD5:9EBB017E7E93ED9BDF560D14AEF7DE52
                                                                                                                                                                                          SHA1:B29319428D8D02D4B08A645A850C9A5BFAC8CE7F
                                                                                                                                                                                          SHA-256:BBB41EA4A6D38E5CEEA0F3112794117F7E39FC363A241DFC77F7647B7B3E83FA
                                                                                                                                                                                          SHA-512:B4888C71001214B82F3D6D9BD619B5E6D6A8B7FF04BA6BFC086CB8E87C828344F733F57C75E0A3E98D8B089BCE418C1E17A348CED026A946DFF8C1A22EABBD29
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e..........".........."......$..........@.............................p............`..................................................(.......P..0....@..8....4...)...`..$...."..T............................#............... ...............................text............................... ..`.rdata..>.... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc...0....P.......&..............@..@.reloc..$....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):167304
                                                                                                                                                                                          Entropy (8bit):6.4405162318772415
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:8eAMwWRZQr1heBRIAX8/zaWFsboxzHi7it/VZVGuJrgW7JL5ioY:olgs1UEfaKZJKQW
                                                                                                                                                                                          MD5:F624F4DC25C8972CEBD47BB85641C6D7
                                                                                                                                                                                          SHA1:710A0B7108A52CFFCACFAC0AB2E9802B052F9CF0
                                                                                                                                                                                          SHA-256:9D1A64557B399EDFED4FFAF740313E8E8531F12400CA11774B08FDD806796A75
                                                                                                                                                                                          SHA-512:671E57DD723CFBE0ABF18F95B2032D637B61137A70E4064225361E1C414F8E823143473E3AD3FD50F92BBCEEF17A465B4B1857E276DD10CED2B59B9F3DB6AE6C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........V>..8m..8m..8m..m..8m..9l..8m..<l..8m..;l..8m..9l..8m..=l..8m..>l..8mi.9l..8m..9m..8mi.<l..8mi.8l..8mi..m..8mi.:l..8mRich..8m........PE..d...f1/e.........." ................<...............................................X.....`.........................................p....=......@.......p....p..t....d...)..............T............................................... .......@....................text............................... ..`.rdata..............................@..@.data........P.......4..............@....pdata..t....p.......J..............@..@.rsrc...p............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):315784
                                                                                                                                                                                          Entropy (8bit):6.621694813841235
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:RQ7GzIdOOEOqcL43SKhzcQCH5Ub6YP3TCP/7k/s1:R1GOOqcc3SgQQJOOtk1
                                                                                                                                                                                          MD5:C5290EC5B0106F9B3E97295040E9127A
                                                                                                                                                                                          SHA1:15B6EB1016829FA3B494FD6DF225840F9FE3396C
                                                                                                                                                                                          SHA-256:D60AEF21BA3976A7C53A973FC93BAD988925A0221B95080A8D2B108FC26B5A61
                                                                                                                                                                                          SHA-512:728A723C35E20CC99EDFE23B2B5656777AEF790DA63F1C9EF50F417D127806A10CA39C0BFCE2A21DD4E92CBC02B0B974D6A95E28DA1A9B645961D22E1A3F26A1
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z............c..9....c......c.......k.....s......s......s......c............=r.....=rS....=r.....Rich............PE..d....1/e..........".................0..........@.....................................z....`.....................................................d........o... ..4 .......)......H...@...T............................................................................text...`........................... ..`.rdata..............................@..@.data...8"..........................@....pdata..4 ... ..."..................@..@.gxfg...P"...P...$..................@..@.gehcont............................@..@.rsrc....o.......p...0..............@..@.reloc..H...........................@..B................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):35208
                                                                                                                                                                                          Entropy (8bit):6.67853846803417
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:lB/apIy0kJo26spOeQ5ZZbKcN8jfzGQNyU8JIYiaHZ8ZpH3GCJEzy1D6zyit:X/TQJ3pOBZTuLzGQNFYiQZiRBEz2nit
                                                                                                                                                                                          MD5:F7792BD22D198471EB0ABD482ABEE3B8
                                                                                                                                                                                          SHA1:D537C1F023C2C0596EA5E88DC84D7774D2DCCCAC
                                                                                                                                                                                          SHA-256:EF1DBE37BACBCEDD548E004DDD00DC2557C9017130FF8B5C26F12C0810C28EBB
                                                                                                                                                                                          SHA-512:B302984C41DC2F44825BCA3C5CD1C94241FF975E71A5C59938DAE560D0FB01EB184896E28EBED9474F849E8756699E078682B8558C14FD6271E731BB8419BF0F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... Zq.sZq.sZq.sS..sRq.s...rXq.s...rYq.sZq.svq.s...rQq.s...rRq.s...rXq.s...r[q.s...r[q.s..as[q.s...r[q.sRichZq.s........PE..d...d1/e.........." .....<...&.......A...............................................j....`..........................................]..t....]..................`....`...)...........U..T............................V...............P..`............................text....;.......<.................. ..`.rdata..r....P.......@..............@..@.data........p.......T..............@....pdata..`............V..............@..@.rsrc................Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):315784
                                                                                                                                                                                          Entropy (8bit):6.624239583347869
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:xxDlW7cWuOwRDKD21C9s17I1wNaFYtuyha4J7k/D6:xWgWyR2D2M+lgF4Zer6
                                                                                                                                                                                          MD5:01ECCC534A04677B0A6355421353A73D
                                                                                                                                                                                          SHA1:A000831FEFE7F14EA0C58796F1C7424F03D64FBE
                                                                                                                                                                                          SHA-256:67B9506A731AB4A601203716B824E4423CA77B16CF036C95A85AE5DDDC5149D6
                                                                                                                                                                                          SHA-512:C336C51D40BCDB52DAA9586F66ACFEC34954C5CBCB09938DFE798854F2472AD833DE37E710535CEEA7D7ABF5D948EADC014040AB17C05369A729D009EC72E27F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........!.{.r.{.r.{.r...s.{.r...s.{.r...s.{.r+.rr.{.r...s.{.r...s.{.r...s.{.r...s.{.r.{.r.{.r...s.{.r..Jr.{.r...s.{.rRich.{.r................PE..d....1/e..........".................8..........@..........................................`.....................................................d........o... ..@ .......)......L...0...T............................................................................text............................... ..`.rdata..............................@..@.data...@"..........................@....pdata..@ ... ..."..................@..@.gxfg...`"...P...$..................@..@.gehcont............................@..@.rsrc....o.......p...0..............@..@.reloc..L...........................@..B........................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20872
                                                                                                                                                                                          Entropy (8bit):6.543444049223504
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:uEgjymwa+zmY6+4eIMU8JIYiaHZ8ZpH3GCJE7cyv+:3symwzzZTXI7YiQZiRBEYx
                                                                                                                                                                                          MD5:C25CA99FEA16B00DCEC468B0BBB7907C
                                                                                                                                                                                          SHA1:2571CEB53874374BF067C2E3EAAB1679996BC85B
                                                                                                                                                                                          SHA-256:0F1B8466692F5A6881C3E9D80F1A79220440CAF38FDA9978C3F4CDC4283D4CE0
                                                                                                                                                                                          SHA-512:349FF0C6DA1176E3EEC4476B0228C15CD6F541B32138A418F1F9EB2BD780ECA5E9D7FCE73E76A398450B2413C7F9397D0A983F718FE912A90F483F93E734C0E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........o.r.<.r.<.r.<..4<.r.<...=.r.<...=.r.<...=.r.<...=.r.<...=.r.<X..=.r.<.r.<.r.<X..=.r.<X..=.r.<X.X<.r.<X..=.r.<Rich.r.<........................PE..d...l1/e.........." .........................................................p............`......................................... '..H...h'..d....P..p....@..h....(...)...`......p!..T............................!............... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....pdata..h....@....... ..............@..@.rsrc...p....P......."..............@..@.reloc.......`.......&..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):210824
                                                                                                                                                                                          Entropy (8bit):6.390103920855756
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:CEYfMIncJ8w+iwoi4m16vkgM+objT3s4c8MKK5uQhllgaUzpUEEyn1em0jaxExLl:CBncJ8w+1oXm16vkgM+objL9hMb5uQhR
                                                                                                                                                                                          MD5:2BBDFC13EBCF7372DACDCE3CF7A9396B
                                                                                                                                                                                          SHA1:65B1719A2FFF37116A43AE0FAF17F27FEFE26306
                                                                                                                                                                                          SHA-256:56A7541980DCC50F1ADE5543CB6B688B8DD76DAB76394DAD0AF9A2D828F100DE
                                                                                                                                                                                          SHA-512:5DA104A92476FC2636CCBDD189149332C7CC5A6025AAA6905A331CB1848F238153ED3E42D3F15ED1CEBE4542D54BAC52F5FBBA675197F04E5A640C6C8E24C566
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............j..j..j.....j...k..j...k..j..k..j.30...j...o..j...n..j...i..j...n..j...j..j......j...h..j.Rich..j.........PE..d...h1/e.........." .....d...........l.......................................`......2.....`.............................................d...T........@..p.... ..X........)...P......P...T...............................................X............................text...sc.......d.................. ..`.rdata...|.......~...h..............@..@.data...0...........................@....pdata..X.... ......................@..@.rsrc...p....@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.558809060535328
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:Djk+VCAP6UWQxGplDbFQmeEyCU8JIYiaHZ8ZpH3GCJE2ydCkF1:DnV9P8sGp5FQLEaYiQZiRBE2eC01
                                                                                                                                                                                          MD5:B2EA8AF34949F11A078514F3E39600B2
                                                                                                                                                                                          SHA1:A3080E72A0C9C98A53BE34575BBF4666C4B2F5AB
                                                                                                                                                                                          SHA-256:94A4CB5693B2CC0440EF2F12CE11E20FAF947A27C36C07942D837BA3C7150784
                                                                                                                                                                                          SHA-512:E8FEB22F2C94EAFCB5D935EDBEA179CD3783AE1F402AD66C49E8733825A4F44E6272DFB8E9B001B289B5541D028FDCE612F90E7C0D31E6FBC3B6886ABAD9A515
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........".................@.............................p............`.................................................T(.......P.......@..8....4...)...`..,...."..T...........................P#............... ...............................text............................... ..`.rdata..v.... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):287624
                                                                                                                                                                                          Entropy (8bit):6.565227021612619
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:5lrQXh4ap8idEINZHFfPjyupUWiPJCrRJtPMOkFL6AqgdgaZmRXpURY9pEJrke8n:5lrQXt6oTl3uWiPiZILLqi56Xp99Mt2T
                                                                                                                                                                                          MD5:4E00C5148B3B59C8CC9B7345DEA401F8
                                                                                                                                                                                          SHA1:C735FA42CCC40986C41700719C1DFBF0AEF90D12
                                                                                                                                                                                          SHA-256:29FDE5C9FCFB7FBB39A1AD6968D82388DF72A9F4B609137094C4720D7C8129F0
                                                                                                                                                                                          SHA-512:3BF1C78FDB3A9F15046CBE9EAF41670738BC41F6F609719F655BDD0D9AAF8FF09E8B352B6A9D841205C0BF091DB1204E33B131D2B0E6010BB936EC7A3AF6C049
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5.v.q...q...q...:.......:...x...:...|....L.v...#...Q...#...~...#...y...:...x...q.................p.....p......p...Richq...................PE..d...b1/e.........." .....................................................................`......................................... ...p.......d.......h....0..p ...:...)......@.......T........................... ................................................text............................... ..`.rdata..............................@..@.data....!..........................@....pdata..p ...0..."..................@..@.gxfg....!...`..."..................@..@.gehcont.............,..............@..@.rsrc...h...........................@..@.reloc..@............2..............@..B................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):177032
                                                                                                                                                                                          Entropy (8bit):6.500544745865442
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:u4fI7fjS7eJfIdkAttrFY6SJqXUymHazVMmmzxNyroLIPlt5fyT1VoH:u4fIjjS6gdhrr9SJqrmHazVMmKxUrPwS
                                                                                                                                                                                          MD5:972B0B9D864B9BB30F829C742D4E6EDA
                                                                                                                                                                                          SHA1:19C57EA3D608DE01163BC8B763C03C4DAFA11758
                                                                                                                                                                                          SHA-256:BDE29C5D8D9EEC24E08FE3C606A01ECA0CB7993090108553D5249EF06AA26857
                                                                                                                                                                                          SHA-512:19A0BA053ECAE930B406858BE7AC3D6925C9BB7400AB503E6DD396EB47E72BF99590AD2D5FDEE3498840BF605D101C5F8C92BEC020E4E77F3DB5581DEE5B2A0C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z.....,...,...,.cD,...,.s.-...,.c.-...,7..,...,.s.-...,.s.-...,.s.-...,.r.-...,...,...,.r.-...,.r.-...,.r(,...,.r.-...,Rich...,................PE..d...i1/e.........." ................................................................l.....`.........................................@p...... v..........p.......@........)...... ....I..T...........................pI............... ...............................text............................... ..`.rdata..0\... ...^..................@..@.data................f..............@....pdata..@............h..............@..@.rsrc...p...........................@..@.reloc.. ...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):25992
                                                                                                                                                                                          Entropy (8bit):6.49058870833231
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:tfuRWJf1e1zJG9BTkrwnGPwPxzgAQXqlUU8JIYiaHZ8ZpH3GCJEcyNyNtRTEn:FuR2AZJGrGwnc7CjYiQZiRBEcioRTu
                                                                                                                                                                                          MD5:049F7C72CFDF06FE2BEFB1F6DBCED839
                                                                                                                                                                                          SHA1:FABA3CEECCD88E691EEFBA04472B432EF1099753
                                                                                                                                                                                          SHA-256:3A36D4C641CB6E8C7622B1528A8859FE612F68CDE9338E06F22E4C5E2CAB3AE1
                                                                                                                                                                                          SHA-512:081343FACF53D74312681385675D0A9A7822AAEA985219ED56E12468B5C4FA921728FDF3BDD9459BDC6735C1D04B37C4B1160662D1AE09A543D7D9D8A7C7B264
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.5.8...n..>...w..?...<.......n..7...n..4...n..>.....>.....=....Y.=.....=...Rich<...................PE..d...h1/e.........." .........$......$................................................G....`..........................................:..(....;..d....p..p....`.......<...)..........p4..T............................4...............0.. ............................text............................... ..`.rdata.......0......................@..@.data...8....P.......0..............@....pdata.......`.......2..............@..@.rsrc...p....p.......6..............@..@.reloc...............:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43400
                                                                                                                                                                                          Entropy (8bit):6.497119763965785
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:z9cuau+2V72zJ3R5O/PzKnYaxMn7DBkXYiQZiRBE7Ya:z9cLz5yzKnzxMn7DBkX7ciDUYa
                                                                                                                                                                                          MD5:D10CEE6DF433A55574AC118C8D75A9A4
                                                                                                                                                                                          SHA1:8A4B805419872D4E2DC2475FF08D2F65D21618C3
                                                                                                                                                                                          SHA-256:1951ABAD9559FB7E9767120AD2B6C12957E21CF640D26B11DE47DD38E79BA39B
                                                                                                                                                                                          SHA-512:A34682D3D5854D4BC55D86D840933C00AA32B792AF5552096E984A46C75AAF8980201D9ACCF1AB7F73A00F0C2FA49D07D1CDF32F442746F41B834F22271B2A8A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?..{..{..{..r.3.s..)...y..)...w..)...s..)...y..0...~..{..+.....z.....w.....z..._.z.....z..Rich{..........................PE..d...j1/e.........." .....H...<......8P..............................................9F....`..........................................o..D....x..........x.......l........)..........@g..T............................g...............`...............................text....G.......H.................. ..`.rdata..."...`...$...L..............@..@.data...0............p..............@....pdata..l............r..............@..@.rsrc...x............z..............@..@.reloc...............~..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):38792
                                                                                                                                                                                          Entropy (8bit):6.614583426147786
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:2UnuO+VvZLaICImRU0+9KSuYiQZiRBEs2:2PNhCNhSu7ciDb2
                                                                                                                                                                                          MD5:F22935C6A93481C5D42A294D98FC09D5
                                                                                                                                                                                          SHA1:4AC3A16CE2E9E38D6B18A7FB004113E06A54FBBF
                                                                                                                                                                                          SHA-256:239F2B03A23ACE35518B6E901F4F03EDF4074DC2F85CEF6D68BDB739B7AB2CD9
                                                                                                                                                                                          SHA-512:DB267BBC97FFAD795EFBB4F89D536632148560D6AC5E4DE900BB7BEABB6AFA20D176AE1B0E863C60EB163AF4FD461488E3B57D9CE47ECA050A33CBD0FCC6DE85
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^.L...",..",..",...,..",H.#-..",H.'-..",H.&-..",H.!-..",Q.#-..",..#,-.",..'-..",..&-..",.."-..",...,..",.. -..",Rich..",........PE..d...k1/e.........." .....D...6.......J...............................................{....`..........................................k......(p.......................n...)...........c..T...........................0d...............`...............................text...@B.......D.................. ..`.rdata..(....`.......H..............@..@.data...(............`..............@....pdata...............b..............@..@.rsrc................h..............@..@.reloc...............l..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.561083027538117
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ijk+VCgP6UFMubFelb+eEjU8JIYiaHZ8ZpH3GCJEPyIN3:inVtP7VFAjEaYiQZiRBEPZ
                                                                                                                                                                                          MD5:23D455656FFD88361508D570ED03874F
                                                                                                                                                                                          SHA1:183B5EE3F2B5E56BB6FE129A286B64455FFAF481
                                                                                                                                                                                          SHA-256:1782924B7362B69F73D2F3900BF0D1B74641E09ED9CCA35578F326580186605D
                                                                                                                                                                                          SHA-512:FBB6C7B1A7F666C1A5C1E9A676816A5B85395A7A67505A953DB790B691E1FD49B56D237964893C76CF16255867C6A7957FA2280E03475DCE20614CC6256EC698
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........".................@.............................p............`.................................................\(.......P..$....@..8....4...)...`..,...."..T...........................P#............... ...............................text............................... ..`.rdata..~.... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc...$....P.......&..............@..@.reloc..,....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.5611789058055
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:8Zjk+VCAP6U4WCfzbF9tM2eEfU8JIYiaHZ8ZpH3GCJEXyqEdXxX:8ZnVdP2WUXF9S7EGYiQZiRBEXQ5
                                                                                                                                                                                          MD5:294CF27F481A91641C51A7D96B795F7C
                                                                                                                                                                                          SHA1:3FFC9E9DFBDEB1D6AE071632ECCB0900F13EC654
                                                                                                                                                                                          SHA-256:826299FBF70C90989F8FF49C47028909A757C823C03253B594BDFB62C22622F5
                                                                                                                                                                                          SHA-512:928A5C4159431CA7C8E97212DBC7497E68856BCE47CFE769B69827E90533FD464D592DB8705089155801FAF3B28FE2651134DEACECDE2E47AEBA6C213746621F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........".................@.............................p......im....`.................................................d(.......P.......@..8....4...)...`..,....#..T...........................`#............... ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.559545435443164
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:8Mjk+VCAP6U4W0LzbF9iYeEcU8JIYiaHZ8ZpH3GCJEqyTvcuClf:8MnVdP2WeXF9itELYiQZiRBEqIvyp
                                                                                                                                                                                          MD5:1F32AA37614F7E74C93D2E9C442A94AC
                                                                                                                                                                                          SHA1:1235A6E447296E37B1CBB313AA4F7FA12222E84A
                                                                                                                                                                                          SHA-256:2C403A6ABCFB35A46CD45CE966778565712E95C57C36D67B20A9AC9F0E581E19
                                                                                                                                                                                          SHA-512:0C1ACA2CF20C45A62B2F31034861B05606A2743837ED06FA8AFE723BEB2A8D60A67F02348FE35619B63E7D0EB76ADEED0ED5045A9CEA89DA65ACA3DD9A041E78
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........".................@.............................p......5.....`.................................................d(.......P.......@..8....4...)...`..,....#..T...........................`#............... ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.559248416256673
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:8/jk+VCAP6U4WjjzbF9EOeEcU8JIYiaHZ8ZpH3GCJEQyBPDfK9/P:8/nVdP2WnXF9ETELYiQZiRBEQGDfKVP
                                                                                                                                                                                          MD5:76CC7B63DD441BD088A30507DE851D4F
                                                                                                                                                                                          SHA1:A499CE0A978BA12210AF7866F75541324610A54F
                                                                                                                                                                                          SHA-256:CBBCD3FFEF82FBEF36026C14060B752E8726499CA73770B512C541896F8BEE4D
                                                                                                                                                                                          SHA-512:BEB0031C607BB47CC9B61F1EF8349E4CF947A17B0604A20FDBD127FF210EAF0A1565FDC802F8A0CCCD272B3AB8D3AB93078FD034A021FD4AC27997A0B100299F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........".................@.............................p............`.................................................d(.......P.......@..8....4...)...`..,....#..T...........................`#............... ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):247688
                                                                                                                                                                                          Entropy (8bit):6.402078985718746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:8JruPRhNno42kBLg9uP1+74/LgHmPr9qvZqhLanLTLzLfqeqwLBCRI7OLmRhHznb:6H42kBLg9uP1+74/LgHmPr9qvZqhLanT
                                                                                                                                                                                          MD5:8A2C5CE17D4A14022B29DD2A35465F18
                                                                                                                                                                                          SHA1:8CC5889EF5FCE3BEEE5FA6FAD7C1E7F9B15F19DB
                                                                                                                                                                                          SHA-256:C2BF1AB6ACD28D2452485DB1C80C80416FBA74B719F4AE60BCF9A0B336F82365
                                                                                                                                                                                          SHA-512:C329434018B63272C87B14C07F3E5C0997A95000DFE9E2BD8E38417F61CFBFDE477A5619043A65EA2D6F48C6E5218D527572C09AAA2E05A62909A2B750D3E8BD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......h^.,?..,?..,?..%G5.<?..~W...?..gG...?..~W.. ?..~W..$?..~W../?..V..)?..,?..t?..V..7?..V..-?..VY.-?..V..-?..Rich,?..........................PE..d...l1/e.........." ................D...............................................t.....`..........................................@..D....B..........p........'.......)......x.......T...............................................8............................text............................... ..`.rdata..F...........................@..@.data...pO...P...2...:..............@....pdata...'.......(...l..............@..@.rsrc...p...........................@..@.reloc..x...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):44424
                                                                                                                                                                                          Entropy (8bit):6.453289270144194
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ceop6WNbsVmHMz5sPIebkcp0W821SS+ntBSu5YiQZiRBE5kRKu:z7VmEebzpx82gS+tgu57ciDGkRKu
                                                                                                                                                                                          MD5:992826AB11CD03416DDEFFF975312475
                                                                                                                                                                                          SHA1:36A79BB62C0FA70DF3A4D5ECADB1851ED82756F9
                                                                                                                                                                                          SHA-256:C23C825776578EFC3A46BDEBC50B6556EA06B4C8F9E3A63F2B8716099F9737F6
                                                                                                                                                                                          SHA-512:82C68760691289E11B8CEB20E97DF27B167E628C097AFFAF82F8F9CACE0F126599C04A6A451523DB1B2F1BE8B38246A7ADADD38DC08787F0B56205D0B306B0F2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........b.........................................................."............"......"......"......"......Rich....................PE..d...i1/e.........." .....<...J.......?....................................................`.........................................@d..0...p|...........................)......D...p\..T............................\...............P...............................text...s:.......<.................. ..`.rdata...6...P...8...@..............@..@.data................x..............@....pdata...............z..............@..@.rsrc................~..............@..@.reloc..D...........................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):696200
                                                                                                                                                                                          Entropy (8bit):6.514961926395206
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:7bFSudEMuPBUj86KMt3Pamdd73QdHnxB9G0AUE8g9RZC97Rrkkx8:IudEMuPBUoQddUdHxLG0AJ8g9RZC91kN
                                                                                                                                                                                          MD5:4EA3D753E410519E3538831267D1F0A9
                                                                                                                                                                                          SHA1:F63AA6255DED0BE0BB1DBA49E9BB1D2A06EC73E1
                                                                                                                                                                                          SHA-256:E279ACBD1E68DBB76EA76AEB1862732FCADB1F1274BFB2CE5420449B6AE39BE5
                                                                                                                                                                                          SHA-512:79E20B26F44F558BFB1468D615DF18FDDEE3B3741759F900F3685C2BF45A898AD5115B377A8D2C23A05355F7A3503943B0AF4F6F7697FC74E09BBD43850A550F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+"..JL..JL..JL..2...JL.."M..JL..2M..JL..JM..JL.."I..JL.."H..JL.."O..JL.e#H..JL.e#L..JL.e#...JL.e#N..JL.Rich.JL.........................PE..d...i1/e.........." .....V...".......\.............................................. *....`..........................................^..$...._..d...............T....v...)..........p&..T............................&...............p...............................text....U.......V.................. ..`.rdata.......p.......Z..............@..@.data........p.......P..............@....pdata..T............T..............@..@.rsrc................p..............@..@.reloc...............t..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):621960
                                                                                                                                                                                          Entropy (8bit):6.343650946666543
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:0O93oUW7jh6DN0RUhsduQjqDZ6X/t5mTOKGmJ7DseBiltBMQEKZm+jWodEEVoFP:/3oUW7jh6DN0RUhsduQjqDZ6X/t5mTOi
                                                                                                                                                                                          MD5:7FFE6D5A65A2191C0E65F7472FC57EC5
                                                                                                                                                                                          SHA1:C4DC402647C926C5FA7A8A36C668244896343EAA
                                                                                                                                                                                          SHA-256:D8566F84476C651E2C3898C48F513DC564369C76DFCEDBB549755CE941E2D14B
                                                                                                                                                                                          SHA-512:B194F87EE9ACE1FDF88A9661001A45D11B05B942FBCDB41595C05D9B27AD2EA30D8E1CBEF811E61D05E7A6FE4C5A28A2DAB7C0EBC645231A6338A99D810A25C7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`..r$..!$..!$..!.O.!&..!-.|!2..!v.. '..!$..!...!v.. '..!v.. o..!v.. j..!v.. %..!v..!%..!v.. %..!Rich$..!................PE..d.....0].........." .........`...... ...............................................U.....`A............................................h....................0..t@...T...)..............8............................................ ..........@....................text...<........................... ..`.rdata..<.... ......................@..@.data....;..........................@....pdata..t@...0...B..................@..@.didat..h............B..............@....rsrc................D..............@..@.reloc...............H..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):106888
                                                                                                                                                                                          Entropy (8bit):6.398019496050022
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:OfoDjcaPrXArEkijY2CXhH8ITzcG3G/2MoZ:go0MZk12CXB84iK
                                                                                                                                                                                          MD5:DC59E13DD8B7FC4FB983CAD03F35AFC5
                                                                                                                                                                                          SHA1:8D22333198DF06B28C9E06634BB43A618DEA4C37
                                                                                                                                                                                          SHA-256:9F43C7A640D8E89D0DD152AD21743F0AE125283330422859681DD96ED636EE1D
                                                                                                                                                                                          SHA-512:60E8C04611D7340BCD2AC7C9C2EBC242CF9899223D94A40D41F9009F67E2D49814FA3E628D6DBA863658C798FA3B377FEF5D5E5B6EE2557C77EA47CCC99EBEE2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............B...B...B..>B...B..C...B..C...B..C...B..C...B..C...B...B5..B..C...B..C...B..C...B..C...B..RB...B..C...BRich...B........................PE..d...g1/e.........." ................4.....................................................`..........................................J.......i..........h.......\....x...)...........8..T............................6..................(....G..`....................text............................... ..`.rdata...f.......h..................@..@.data...0............d..............@....pdata..\............f..............@..@.rsrc...h............r..............@..@.reloc...............v..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):67464
                                                                                                                                                                                          Entropy (8bit):6.414122559213774
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:QFQSt6isQ134X9wweZNJ3yLCnH17ciD1GF:3Sk2+X90h3gCnH1o3F
                                                                                                                                                                                          MD5:8A8AC855C92697D779CB204C14365073
                                                                                                                                                                                          SHA1:8C42E5D7C8690B6CDAF6D9C3A23E5DC1CDB0D2D7
                                                                                                                                                                                          SHA-256:95F2F248386A881F491C8A9DAD42AD9DD63E46338B0F5EC9DC3974E0227BBC42
                                                                                                                                                                                          SHA-512:56A26A9D6AF70D8DE4444F41145A6EE8F6F0AFF4D48C00C8FE260C28EF3D4B596F11346AD3049FFDC8064F2E4DA49766B442112A642319839B4EFC34E3AE4F95
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........D................................................2..........=..........2......2......2.}.....2......Rich....................PE..d...l1/e.........." .....r...n......Dw.......................................0......A"....`..............................................)..............h.......$........)... ..........T........................... ...................X............................text....q.......r.................. ..`.rdata..JU.......V...v..............@..@.data...............................@....pdata..$...........................@..@.rsrc...h...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):26504
                                                                                                                                                                                          Entropy (8bit):6.520183433062931
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:c5tFSBrAFx0lt2x7Ta5VUYAgGplRU8JIYiaHZ8ZpH3GCJEaygKkB7:cXFSxYalt2xfiuCGpGYiQZiRBEaqkB7
                                                                                                                                                                                          MD5:3DEE1B4BC95FCC02C4E0FA32E23CF889
                                                                                                                                                                                          SHA1:318D8033C3BC622ECB0298A32AB78AEE4D9E6F3F
                                                                                                                                                                                          SHA-256:CBB658819CF4E2BD785C678687F06F95A46D2620DF81D9A9656AC8479689AFCB
                                                                                                                                                                                          SHA-512:65C704B206D4246DE2BCD03741085A1B9DA130EB3E7175CDFED2AE38509EA1004B34E7C523F4B67B26DF2BD82C68B5640533B3AC6E14A3FB8074B3DDBFCB77FB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...G...G...G...?#..G.../...G...?...G...G...G....w..G.../...G.../...G.../...G..'....G..'....G..'.O..G..'....G..Rich.G..........PE..d...c1/e.........." .........$......D!....................................................`.........................................@:..`....:.......p..h....`..X....>...)...........3..T........................... 4...............0...............................text............................... ..`.rdata.......0....... ..............@..@.data...8....P.......2..............@....pdata..X....`.......4..............@..@.rsrc...h....p.......8..............@..@.reloc...............<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):24456
                                                                                                                                                                                          Entropy (8bit):6.49390540934348
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:2YwRSUf8ubFTMKeEpU8JIYiaHZ8ZpH3GCJECy4u+:d25hFwXEMYiQZiRBECt3
                                                                                                                                                                                          MD5:DD406A143A9891053590DC6E3262C889
                                                                                                                                                                                          SHA1:1D27F5F3B18E97E06E627858628EC1258FAAC552
                                                                                                                                                                                          SHA-256:E88287A781F6D1E60B3EAACEDE4F52FE777EC8EFD67510673D5A9BCEC8CD39E3
                                                                                                                                                                                          SHA-512:F98E35E1BFFD0135D108063075E8E9F0138ED614F73D7A0E8C1F71FC2322CFFC84DFB1B3D46EBC792C4A4EC327A668FB6E71AE8E670F1B78D0B32462B93ACD98
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........$...... ..........@....................................,.....`..................................................(.......`.......P..8....6...)...p..4....#..T............................#............... ...............................text............................... ..`.rdata....... ......................@..@.data........@.......$..............@....pdata..8....P.......&..............@..@.rsrc........`.......(..............@..@.reloc..4....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.560308855613177
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:/jk+VCgP6UMDQOJEbFXSeE7U8JIYiaHZ8ZpH3GCJE/yyf0Qge:/nVtPCTCFXfESYiQZiRBE/BR
                                                                                                                                                                                          MD5:2D1EE4FECE2DA0899C24EBCC14B9E903
                                                                                                                                                                                          SHA1:76D5E8C49ED82501D456C9A83C261D9A26D2C281
                                                                                                                                                                                          SHA-256:827E2FD3A3CA9570F2F0E64EDFBB19A0AF0294792B69BECFDD0C27A88DB4506F
                                                                                                                                                                                          SHA-512:3AEAC2A4336397CB65E8693C5EBCD30A14A4255E93579DBCD6A28600D54F81F2A501D932DB2485CD1E42B9FDF607154CA4C8AA28F829A46B9898A7875A10221C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........".................@.............................p............`.................................................l(.......P..$....@..8....4...)...`..,....#..T...........................`#............... ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc...$....P.......&..............@..@.reloc..,....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.555273852755512
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:qjk+VCAP6UBYK25bFTMbhueEIU8JIYiaHZ8ZpH3GCJEEyshQ:qnV9PLYttFkhzE3YiQZiRBEEW
                                                                                                                                                                                          MD5:D6368A695BF36C3CDE321869D37B0340
                                                                                                                                                                                          SHA1:3B36A296846D621652BAF0FB50D0E7C827650266
                                                                                                                                                                                          SHA-256:895B979BC1E767F83DE4967545D1DCC99EE3A725E0025C672D05005670C2C061
                                                                                                                                                                                          SHA-512:D01674E70AF70297302F9AF197E8D025DC1090A19E054A767C689247F352E600B9A228CCEE34C75DAD808648B3F7902FC56E8A5B0329A864309FD0D0D06493EA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........".................@.............................p......Q.....`.................................................t(.......P..8....@..8....4...)...`..,....#..T...........................`#............... ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc...8....P.......&..............@..@.reloc..,....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.558080095508694
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:ejk+VCAP6UWCxGRlDbF+ROXeEBU8JIYiaHZ8ZpH3GCJEEyOX:enV9P8mGR5FMZEkYiQZiRBEEp
                                                                                                                                                                                          MD5:B5CC69860E4B690818D3F0407BA5ADB6
                                                                                                                                                                                          SHA1:A203E196B551E8B794602D99DE18DF1DEB7BD244
                                                                                                                                                                                          SHA-256:A71DFD33DDE430BBADCA9946C07DD7D2A9F0B11949435B11A2F29E3DE77155C3
                                                                                                                                                                                          SHA-512:02F155082DC33C3670C35A7FFB94623155C477EA514C492C75DE1201E77461CB265CC968AC673789E7F6CD601F48AD278AA3E946ED1D64A26A58663970FF8741
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........".................@.............................p......A.....`.................................................T(.......P.......@..8....4...)...`..,...."..T...........................P#............... ...............................text............................... ..`.rdata..v.... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.555826945949752
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:hjk+VCAP6U4WzxzbF+ySkeEWU8JIYiaHZ8ZpH3GCJE+yDc:hnVdP2W9XF1SBEZYiQZiRBE+3
                                                                                                                                                                                          MD5:8057C5C93B0F89A72DE3189E34D6090C
                                                                                                                                                                                          SHA1:DC7122799FC08F282A7215AD13B562C87F1D07DD
                                                                                                                                                                                          SHA-256:3F00E92CFA2D0283B62C2F0EE3EB8234BDCE596B93589031445503CBDF9217DE
                                                                                                                                                                                          SHA-512:EBEB55DB75E454F78A9CDF9AC6E4BE43D8C89E29AF682D3D9C0C4207CE9E8A0430287642A187B2432B409471C128AEE46FE7C38ADCB8A45A2E90BB2344481C17
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........".................@.............................p............`.................................................d(.......P..8....@..8....4...)...`..,...."..T...........................P#............... ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc...8....P.......&..............@..@.reloc..,....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):70536
                                                                                                                                                                                          Entropy (8bit):4.937418782893163
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:inWGUbpm47R/9e6CKHiEC+v3HQaq6/jYiQZiRBEa0:iytR/9eeHN5/Q6/j7ciD90
                                                                                                                                                                                          MD5:6F3FF9BA92B79B017E412EF1C1C1FE60
                                                                                                                                                                                          SHA1:60DF58EADE4E66A0B382CE5C506EA54461080212
                                                                                                                                                                                          SHA-256:6D0BCF76EA51A367D0DDFB01A07818A111C8553FFD77766F43A8F10C709E0273
                                                                                                                                                                                          SHA-512:BE26E78A456930ADCD0E197A81B47D3E36AFBB8616B31A9E6BC0BC4954A2FDBD55CBAB2DDCAE0F55492BBB507056501D344FD9ABCF4FE9A3D53080E48A8B8EA6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......I.F...(...(...(.......(._.)...(._.-...(._.,...(._.+...(.F.)...(...).;.(...-...(...,...(...(...(...*...(.Rich..(.................PE..d... //e.........." .........X......M........................................@.......O....`.............................................o...X........ ...................)...0..`...`...8...............................................X............................text.............................. ..`.rdata...5.......6..................@..@.data...............................@....pdata..x...........................@..@.idata..............................@..@.00cfg..............................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1423
                                                                                                                                                                                          Entropy (8bit):4.176285626070561
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:N3ZYKm8fuW6psByGJjR0X46kA2SsGFhD+GbpGCOhLRr3n:mOLUskGJjyltsGFV+GbpGCOTr
                                                                                                                                                                                          MD5:B3174769A9E9E654812315468AE9C5FA
                                                                                                                                                                                          SHA1:238B369DFC7EB8F0DC6A85CDD080ED4B78388CA8
                                                                                                                                                                                          SHA-256:37CF4E6CDC4357CEBB0EC8108D5CB0AD42611F675B926C819AE03B74CE990A08
                                                                                                                                                                                          SHA-512:0815CA93C8CF762468DE668AD7F0EB0BDD3802DCAA42D55F2FB57A4AE23D9B9E2FE148898A28FE22C846A4FCDF1EE5190E74BCDABF206F73DA2DE644EA62A5D3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview: -Xmixed mixed mode execution (default). -Xint interpreted mode execution only. -Xbootclasspath:<directories and zip/jar files separated by ;>. set search path for bootstrap classes and resources. -Xbootclasspath/a:<directories and zip/jar files separated by ;>. append to end of bootstrap class path. -Xbootclasspath/p:<directories and zip/jar files separated by ;>. prepend in front of bootstrap class path. -Xnoclassgc disable class garbage collection. -Xincgc enable incremental garbage collection. -Xloggc:<file> log GC status to a file with time stamps. -Xbatch disable background compilation. -Xms<size> set initial Java heap size. -Xmx<size> set maximum Java heap size. -Xss<size> set java thread stack size. -Xprof output cpu profiling data. -Xfuture enable strictest checks, anticipating futur
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):8568200
                                                                                                                                                                                          Entropy (8bit):6.320293326186418
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:GsjnoYiG7/85Y/0YZwk85wZ70ew+xk8J4/xKqfN95u5Un:GsjnoYD7/aY3wX5wF4+O8J85cKn
                                                                                                                                                                                          MD5:AE06CCDFF95EFD8742EC8814E8B8F345
                                                                                                                                                                                          SHA1:D8BCE89B711EC2AB98565F264E07873D00967964
                                                                                                                                                                                          SHA-256:BEA0C09175DBE55580E6A70F18659073C5246BF8917263B7989A3764908DF792
                                                                                                                                                                                          SHA-512:73AFE56BF22FF3878AAFB536E6095B48F5F7A579807601C74F09257C8951471913859192E2F2DD213DBEE7B43620ECF574C5E0FF8F938B27C6067CEA3F30956D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........yg..4..4..4..4..4...5..4O..4..4...5..4...5..4...5..4...5..4..4..4x..5j..4x..5..4x..4..4x..5..4Rich..4........................PE..d....//e.........." ......Z...'.......Z..............................................;....`.........................................@.t.... .v.|............@~.._.......)..........`.k.T.....................k.(.....k...............Z..............................text....Z.......Z................. ..`.rdata..V$....Z..&....Z.............@..@.data...xZ....v.......v.............@....pdata..._...@~..`...X{.............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):23944
                                                                                                                                                                                          Entropy (8bit):6.555869491575237
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:bYjk+VCAP6UBYv6t5bFTMbSIXeEXU8JIYiaHZ8ZpH3GCJEtyl5z7l7t:bYnV9PLYvytFkSzEeYiQZiRBEtWZ9t
                                                                                                                                                                                          MD5:5FE4D131C79E2EE41C3A2E94F5C800A8
                                                                                                                                                                                          SHA1:2213F379B11B021F61EBA551C160C92E427E1879
                                                                                                                                                                                          SHA-256:505B32D2C6A2550351DE5E0F8BD59EA862DBBA47B95BDC8FD6860BB9FD6D516E
                                                                                                                                                                                          SHA-512:59455BCDC179F8C9C8E933060BDE4DAAC34F85A09CEDAAAE4095B473AE37304EF5EFBE56D69AB56A4431CC1A9B6298BC26A1B77FD3AEC08A3D3E86DEA69862EA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........".................@.............................p......p.....`.................................................t(.......P..8....@..8....4...)...`..,....#..T...........................`#............... ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata..8....@.......$..............@..@.rsrc...8....P.......&..............@..@.reloc..,....`.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):218504
                                                                                                                                                                                          Entropy (8bit):6.722434818199695
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:KJAiIpiVseNB1iOkf8kkc9axI34RGVP0Vxxr8:Jj0x1ikkkgIRG6S
                                                                                                                                                                                          MD5:2D4DBDE2C569032CFC6925F6DDF464AF
                                                                                                                                                                                          SHA1:3C05F94751C7283627AF79B099A5E9BCF2913B15
                                                                                                                                                                                          SHA-256:72EBB0B28A2B6B09A0949E41B20CA3332C49D42673B2005DE0F57D2FE9AC8981
                                                                                                                                                                                          SHA-512:63BA3551003FA983CAB0EBE6B9FCDEC98ADC700478A3BF94DEAC81C4A477966127594814C941022547E783907883CD02CF723576BDCF222A09B93B09A77834C8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........v..............o.............s.G..........................o..........n...D~.....D~......D~......D~......Rich............PE..d...d1/e.........." .....N...........T..............................................4.....`..................................................................`.......,...)..............T............................................`..........@....................text....M.......N.................. ..`.rdata.......`.......R..............@..@.data....5... ......................@....pdata.......`......................@..@.rsrc................&..............@..@.reloc...............*..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43400
                                                                                                                                                                                          Entropy (8bit):6.4112120060693165
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:XnyFD/wzbKTRQDN8CdLZ75jNr+ebUCevDlmXYiQZiRBEwJGn:XSw3AsbxxvUVvDl07ciD3Gn
                                                                                                                                                                                          MD5:6B9211E2E20F09F85DF5B3F91313B2C9
                                                                                                                                                                                          SHA1:75A54863185E05CA3E63B5192FAC93EC91998EF9
                                                                                                                                                                                          SHA-256:0A6F2AA2A96F7DC917BBA663C889398A4E1E0B6B62D827A0DFA4CD7FFB6BAD5C
                                                                                                                                                                                          SHA-512:27F13CC6833ADEE8FBB0B7EE5270F81919CA78D156CF8A2EF6CCA0AF46B41EA1CE76DD726F22A7101CEBCE2F70083D59D905570D529970F1E0EF1F885DB7B566
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$.d.`...`...`...i...j...2...b...2...h...2...b...+...e...`...)...2...t.......a.......a.......a...Rich`...........PE..d...c1/e.........." .....H...:.......J..............................................S.....`.........................................P|..`.......................8........)......T....p..T........................... q...............`..X............................text...^F.......H.................. ..`.rdata...(...`...*...L..............@..@.data...P............v..............@....pdata..8............x..............@..@.reloc..T............~..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):144264
                                                                                                                                                                                          Entropy (8bit):6.2672199095529235
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:fPbT7/oytJXT5IOPHfrJru2heI144Kj869M33oma:H7/oy/5IOPHfV7hp14ygMTa
                                                                                                                                                                                          MD5:D5142DE0258ECD87CFC87B64B12A2CB1
                                                                                                                                                                                          SHA1:4CF2027E4BFD120CC0DD17B8062D4EF9B71A9220
                                                                                                                                                                                          SHA-256:FA9D3CB1C8942CCF863F7EE43E6232ABA133C2AC8DFB03547E89FAD365549807
                                                                                                                                                                                          SHA-512:3D2AC96C0D9AAA98429463F48DA15799DD6487EFEC90341D3291EA201F9ABB05505F9868272A1914E9E10B377D02897852B468CA0DA60DCAF6F2543F26004754
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N/..N...N...N...6...N..X&...N..A6...N...N..8N...B..N..X&...N..X&...N..X&...N..'...N..'...N..'...N..'z..N..'...N..Rich.N..................PE..d...d1/e.........." .........................................................@...........`.............................................p...`........ ..p................)...0..........T...........................@................0...............................text............................... ..`.rdata..>....0......................@..@.data...............................@....pdata..............................@..@.rsrc...p.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):46472
                                                                                                                                                                                          Entropy (8bit):6.365722879913255
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:W218bwhLBIQ+altWoD5HSHDIXP+6bmODks0mswDH8jyQm8nYiQZiRBEn3:W218bwh/tWo5SHDcDks0mswT8jyOn7cB
                                                                                                                                                                                          MD5:B0722BCB0124896AB822E881EB7DF5E1
                                                                                                                                                                                          SHA1:436A6BD9440A60FA653024BBCC8FF9087B19B14C
                                                                                                                                                                                          SHA-256:DEEFE64772AAE230B724F07E590D70A4D5B722BF415ED90AD0F0FFDD170E4F4C
                                                                                                                                                                                          SHA-512:9ABDDFA253D086FCEE1BD91A1C80F08D71FC746E3E3302F9127A0AE0A5894B4D467A06180DA12E6155A6555670065C6F9ED185725851151FCFA0501D6DB26D63
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........`...............y......i......i......i......i......y.............Sh......Sh......Shf.....Sh......Rich............................PE..d...d1/e.........." .....P...>.......M....................................................`..........................................w......t}...........................)......@... j..T............................j...............`...............................text....O.......P.................. ..`.rdata..z)...`...*...T..............@..@.data................~..............@....pdata..............................@..@.rsrc...............................@..@.reloc..@...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):24456
                                                                                                                                                                                          Entropy (8bit):6.497201487037601
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:GYwPSUnASI0lbFzpcaeEFU8JIYiaHZ8ZpH3GCJEpyvz0+bG:NE67QFdcHEoYiQZiRBEpUzNG
                                                                                                                                                                                          MD5:FC03AA8469CAD9428564034334646EBC
                                                                                                                                                                                          SHA1:6778058074271681E5AD4CFC5D1FD87D3997789A
                                                                                                                                                                                          SHA-256:9A65BC4F6802BC8D83D4334CAC76237D545D8A269C4FDC988E52D663B00E8D57
                                                                                                                                                                                          SHA-512:4A739976276B4536C7EB873C4D2EDBB5DD092051D6870DF215055FEB40CBD0039B418CFB67B2218B7C5A6E764BD747157A3692C67688A4CFC9BC1211FE3FCC1F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........n...n...n.......n...o...n...o...n...k...n...j...n...m...n.5.o...n...o...n.5.j...n.5...n.5.l...n.Rich..n.........................PE..d....1/e.........."..........$...... ..........@..........................................`..................................................).......`..0....P..8....6...)...p..4....#..T............................$............... ...............................text............................... ..`.rdata....... ......................@..@.data........@.......$..............@....pdata..8....P.......&..............@..@.rsrc...0....`.......(..............@..@.reloc..4....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1011592
                                                                                                                                                                                          Entropy (8bit):6.662562914080404
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:YkmZDEMHhp9v1Ikbn3ND0TNVOsIut8P4zmxvSZX0yplk3:BmZFHhp9v1Io3h0TN3pvk3
                                                                                                                                                                                          MD5:502E232CE38343D23F0E37DA90E52F2A
                                                                                                                                                                                          SHA1:B5CC1C2F7BBCE622666A58EC07612807C3B81176
                                                                                                                                                                                          SHA-256:13B01C2B6BD490AE251CA2B78DF362E8D76E5EDBD88ECD77ACE37AB0C401ABEE
                                                                                                                                                                                          SHA-512:E79B07917033D934359955E0D05426335BE5109221416746C7D347802E22D8391B82F4CCBEE5B3106882FA67B8EFBA53769E5AE1B96166C582583F551DCAE147
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........W..l9F.l9F.l9F...F.l9F.l8F.l9F...F.l9F..9G.l9F..:G.l9F..<G.l9F..7G.n9F..=G.l9F...F.l9F..;G.l9FRich.l9F........PE..d.....}X.........." .........`......................................................|.....`A................................................p......................F...)......p...PX..T............................'...............O...............................text............................... ..`.rdata..<u.......v..................@..@.data....$...........r..............@....pdata.............................@..@.rsrc................4..............@..@.reloc..p............:..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):88456
                                                                                                                                                                                          Entropy (8bit):6.324388564352297
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:MZItUJIVlWaxyKJiiij2kVlqEJB0DuvHIvbUVuZKw/VqbIQ5uFTfHg7ciDNWO:MCt+IVl1bC7JB0DuvHIvbUVuZKw/VqbR
                                                                                                                                                                                          MD5:2CC3FE3BB1BE5436944F4A819369E00F
                                                                                                                                                                                          SHA1:0CB2CA0842A00CD3C2107295CE7BC1CFC3243490
                                                                                                                                                                                          SHA-256:BD9E249E4A763AB2EB5F561D2E756695D1FD54CB9CE9CC59EEEFDF1CD936E304
                                                                                                                                                                                          SHA-512:E8AE5552B349BDCDA3A10BD91264471B60A9F5CF431DBAE48C4AE0778434C67935FB69F044AF7821009A59BAD6E2A7491B22B571C6B4DF54E55B0C8470BF6758
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........p.t...'...'...'.i '...'.y.&...'.i.&...'..t'...'.y.&...'.y.&...'.y.&...'9x.&...'...'...'9x.&...'9x.&...'9xL'...'9x.&...'Rich...'........PE..d...g1/e.........." .........l............................................................`..........................................................`..x....P.......0...)...p......0...T............................................................................text...c........................... ..`.rdata..^D.......F..................@..@.data........0......................@....pdata.......P......."..............@..@.rsrc...x....`.......*..............@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):223624
                                                                                                                                                                                          Entropy (8bit):5.724099027607823
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:63OS/edk6k0bEEAYwbUAgrlfq5W+ySK7IwB4CE6Ziz7coL:63OS/edk6/vIAMW+ySK7IwBy6Zip
                                                                                                                                                                                          MD5:9A074A0244DB97B2AAB4D31D3B27AC51
                                                                                                                                                                                          SHA1:DA410FF5F08B094109FC4A8A69C1F71F72B78D6A
                                                                                                                                                                                          SHA-256:322E1763F5B5F74D394625F1CA8E857AAE9D839A44BBC896319ADB77D026496A
                                                                                                                                                                                          SHA-512:FAE2F0C5CFFAD0BEB63FEF30B810B6552E83B3F49A88476664773411BFEF287E3C12E86AC6828CAFF0EA32B6EC06FF54638885A78BF44288F6170608129E2F5F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$./#`oAp`oAp`oApi..pvoAp2.@qboAp+.@qcoAp`o@p/oAp..pcoAp2.DqroAp2.EqjoAp2.BqcoAp..EqjoAp..DqgoAp...paoAp..CqaoApRich`oAp........PE..d....1/e.........."......0..........d..........@.....................................3....`.................................................HW...............0.......@...)..............8...........................0................P..H............................text..../.......0.................. ..`.rdata.......@.......4..............@..@.data...............................@....pdata..,....0......................@..@.idata.......P......................@..@.00cfg.......p.......0..............@..@.rsrc................2..............@..@.reloc...............:..............@..B................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):79752
                                                                                                                                                                                          Entropy (8bit):6.497038785812786
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:63qPWvVCMgfw2eeWqjOebgk0jIpePxd76LGYU8j6ecbolG8EW7ciDCz:666dsFeeBGPj1L6LGY+ecboCWob
                                                                                                                                                                                          MD5:151A2FC747D2CDA7BAD2D615F0DDF50B
                                                                                                                                                                                          SHA1:DA66DE5C0D4EDF776E7BFFB6E1DC2031168A081B
                                                                                                                                                                                          SHA-256:FD1702DE6C57D81B95199D176A99F6C464E44F6B8CFBD7AFADCF4C5911D088A0
                                                                                                                                                                                          SHA-512:82F56D50D4E5A42E91BEDEF16FD5DC8E30FBF88A8A1D95F5F658A112D7D0489994F2A6F678E3828B9B3C13ED2495B827333EB2001AF3AA29EF9C47726FD856F7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ZWB..6,..6,..6,.....6,..N...6,..6-.26,.L^/..6,.L^(..6,.L^)..6,.L^,..6,.L^...6,.L^...6,.Rich.6,.........................PE..d.....0].........." .........R...............................................P......W.....`A............................................4............0....... ...........)...@..t...P...8............................................................................text.............................. ..`.rdata...6.......8..................@..@.data... ...........................@....pdata....... ......................@..@.rsrc........0......................@..@.reloc..t....@......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):55688
                                                                                                                                                                                          Entropy (8bit):6.547840987305084
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:DJjuX6NbyIu/i2aoNqACCBS6P25E1RTBY68B11Agd/rDx8X27eZ3iYiQZiRBEJpV:DnWT/i2akCo25eRH8B1JDP7O3i7ciDub
                                                                                                                                                                                          MD5:E9A42DC0266735A0AE4C25147D4A53ED
                                                                                                                                                                                          SHA1:D57B5D6BF4E74ECFC4FC9555236BA319520CCCE7
                                                                                                                                                                                          SHA-256:4CBAC3A1E8CE3737AE764EC9452DAF0209689E4E4667F241F23E19C0E9DB2828
                                                                                                                                                                                          SHA-512:86F8160B69D56F4F741B30B1985823970E97580EBC8AF555B57F38B26BA974345DF181A3CFDECCF535B33660A4E065459E8AB5A334F08771999D0779E7D52A84
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......@.U...;...;...;.......;.V.:...;.O.:...;..R....;.V.>...;.V.?...;.V.8...;...:...;...:.J.;...?...;...;...;......;...9...;.Rich..;.........................PE..d...b1/e.........." .....j...H.......n...............................................6....`.................................................8...........x................)..............T...........................p...................x............................text...#h.......j.................. ..`.rdata..l3.......4...n..............@..@.data...............................@....pdata..............................@..@.rsrc...x...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):31624
                                                                                                                                                                                          Entropy (8bit):6.494548268517167
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:FbHCklsI6I3g9NoZTU35QUOHkbGGGGNET7T7T7T7lWa/yB+dYiQZiRBEilytc:8KsI6I3g9NoZTU35QUOHkbGGGGNET7TV
                                                                                                                                                                                          MD5:7E8B1ACAEDD4A0D346EEF8D4F48E4FF0
                                                                                                                                                                                          SHA1:F9D72A580B8586A1CB908D41ABEBFA6602A544D1
                                                                                                                                                                                          SHA-256:B358B28A1F0C8E3ADC5E7B8E3FE0B59E2927737B619C597ADE84F760768C8854
                                                                                                                                                                                          SHA-512:C3DE8E65941A48F8EC2CC83CABD9F1AA98321577324113469AF8AD5B1DF9F03FCA87C1B8B13277949328158963FFFD2A6B4306A4BDDF95ECC09B0319A926A27F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........p............ia.....y......y......y......y......i............x......x......x......x.....Rich............PE..d...d1/e.........." .....$...2......D)....................................................`..........................................T.......U...............p..p....R...)...........M..T...........................@N...............@...............................text....#.......$.................. ..`.rdata.......@.......(..............@..@.data........`.......F..............@....pdata..p....p.......H..............@..@.rsrc................L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):89480
                                                                                                                                                                                          Entropy (8bit):6.789304383506539
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:ys958XTjmAlPTnYVqPId6CUWMQthIOQIO6Ha0hVeiArx7ciDur8:ysH8XTjmwbLUUWj5G6HfVexrxo/8
                                                                                                                                                                                          MD5:B2464B007A38C2712CE21484F54C1944
                                                                                                                                                                                          SHA1:804AA10AF655C9301AAC8B4DAD23E612CEE72F4D
                                                                                                                                                                                          SHA-256:38C91BB691F99C76BBA7E4A7A8A4F79A1FB0CF0ADB623CEF12DE42BF1F6AB43F
                                                                                                                                                                                          SHA-512:02DF63290CA692C2979FA89E7D4D12A7E23CD1D7045439CB583390F0A52464091BE5AF7CB5416493F2E3CF33C53E0E2494B6C8C638F6F1D40AA8C15CA72E239A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(...F...F...F......F...G...F..G...F..B....F...C...F...B...F...E...F.:.G...F...G...F.:.B...F.:.F...F.:.....F.:.D...F.Rich..F.........PE..d...g1/e.........." ................ .....................................................`..........................................+..4...43.......`..h....P.......4...)...p..\...`!..T............................!..................(............................text...c........................... ..`.rdata...k.......l..................@..@.data........@.......$..............@....pdata.......P.......&..............@..@.rsrc...h....`......................@..@.reloc..\....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):149
                                                                                                                                                                                          Entropy (8bit):4.558376029276625
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:LFpfBZgZLXnuWxVEzERMLVAAiuKIn7IRAdSPGGzJzGBXlnfMaAHCR1vn:L7APWzTLVAkIiSPhZGBX5kaAHCXn
                                                                                                                                                                                          MD5:2ED483DF31645D3D00C625C00C1E5A14
                                                                                                                                                                                          SHA1:27C9B302D2D47AAE04FC1F4EF9127A2835A77853
                                                                                                                                                                                          SHA-256:68EF2F3C6D7636E39C6626ED1BD700E3A6B796C25A9E5FECA4533ABFACD61CDF
                                                                                                                                                                                          SHA-512:4BF6D06F2CEAF070DF4BD734370DEF74A6DD545FD40EFD64A948E1422470EF39E37A4909FEEB8F0731D5BADB3DD9086E96DACE6BDCA7BBD3078E8383B16894DA
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#.# Load the Java Access Bridge class into the JVM.#.#assistive_technologies=com.sun.java.accessibility.AccessBridge.#screen_magnifier_present=true..
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1631
                                                                                                                                                                                          Entropy (8bit):5.001620365378865
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:vDoH/2QHrQEQtmKy/aOkHtbVJyqTbVKm2YPcH0nm3XWNeOoXHjifIBMB1XqfIi:+rHIty/qHh+m2YPOWU2fL1Xqfd
                                                                                                                                                                                          MD5:C60E77FF5F3887C743971E73E6F0E0B1
                                                                                                                                                                                          SHA1:9B0CFD38EC5B7BD5BD1C364DEE2E1B452A063C02
                                                                                                                                                                                          SHA-256:23F728CC2BF14E62D454190EA0139F159031B5BD9C3F141CA9237C4C5C96EC1D
                                                                                                                                                                                          SHA-512:07ACA3DE1A03A3B64B691FD41E35E6596760BAF24C4F24E86FCA87D2ACF3A4814B17CD9751ADC2DCD0689848F3D582FB3EE01D413E3A61D1D98397D72FE545E9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#.# .# .# Copyright (c) 2003, 2013, Oracle and/or its affiliates. All rights reserved..# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER..#.# This code is free software; you can redistribute it and/or modify it.# under the terms of the GNU General Public License version 2 only, as.# published by the Free Software Foundation. Oracle designates this.# particular file as subject to the "Classpath" exception as provided.# by Oracle in the LICENSE file that accompanied this code..#.# This code is distributed in the hope that it will be useful, but WITHOUT.# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or.# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License.# version 2 for more details (a copy is included in the LICENSE file that.# accompanied this code)..#.# You should have received a copy of the GNU General Public License version.# 2 along with this work; if not, write to the Free Software Foundation,.# Inc., 51 Franklin St, Fifth Floo
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2479
                                                                                                                                                                                          Entropy (8bit):5.223707333360392
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:HrHIty/qHh+m2YPOW7qOVu2HX1C5MCmCkcJFvRL:H8ThI1GtszlPFvB
                                                                                                                                                                                          MD5:FD47532D0C6AE3BEC63F2F1CE3336A6B
                                                                                                                                                                                          SHA1:E969A98067073C789B02168B211277EB393DB634
                                                                                                                                                                                          SHA-256:9B72CFAD9723C8B33EED3E18BDA69BE3F50740F8C11456487D3098E288359BFA
                                                                                                                                                                                          SHA-512:AB5975CA676F7F08EAC58902C352ED9BC67E03B75D6C0155AE75A1A4CC478905FA153F8DD7C1BCE0162C3C17E738B550F43D6341B437502F71B54152B307F6E5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:# Copyright (c) 2005, 2013, Oracle and/or its affiliates. All rights reserved..# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER..#.# This code is free software; you can redistribute it and/or modify it.# under the terms of the GNU General Public License version 2 only, as.# published by the Free Software Foundation. Oracle designates this.# particular file as subject to the "Classpath" exception as provided.# by Oracle in the LICENSE file that accompanied this code..#.# This code is distributed in the hope that it will be useful, but WITHOUT.# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or.# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License.# version 2 for more details (a copy is included in the LICENSE file that.# accompanied this code)..#.# You should have received a copy of the GNU General Public License version.# 2 along with this work; if not, write to the Free Software Foundation,.# Inc., 51 Franklin St, Fifth Floor, Bosto
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3095125
                                                                                                                                                                                          Entropy (8bit):6.634540510793362
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:/uiDX4TQwI9eiHAN6D3ift0oc1sTylbgeoHj:/uiz4sNpSJcuOlbgZ
                                                                                                                                                                                          MD5:8D686825B988589C173E521A5FC46F69
                                                                                                                                                                                          SHA1:AAA9494258241508718BD0364DF9F8AA0B369D07
                                                                                                                                                                                          SHA-256:76D78A385D85A0830D934985291265CE15356DE11AF010C8E5C452281683DA64
                                                                                                                                                                                          SHA-512:B57E10B6730FF5A10B69ACFD0F93DA7D08EA9354A518CF111CEEC631D7415FC2B7E317B776A52A56B0B54D56AA9C2113F2229183B49DD7B62506F945A42C1EA9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/....PK..........RW.7..D...D.......META-INF/MANIFEST.MFManifest-Version: 1.0..Created-By: 1.7.0_75 (Oracle Corporation)....PK........;.RWUi..............sun/nio/cs/ext/Big5.class.......4."..........t....t............................................................................................................................................................................................................................................................................................................................................................................~.........b2cSBStr...Ljava/lang/String;...ConstantValue...b2cStr...[Ljava/lang/String;...b2c...[[C...b2cSB...[C...b2cInitialized...Z...c2b...c2bIndex...c2bInitialized...<init>...()V...Code...LineNumberTable...historicalName...()Ljava/lang/String;...contains...(Ljava/nio/charset/Charset;)Z...StackMapTable...newDecoder..#()Ljava/nio/charset/CharsetDecoder;...newEncoder..#()Ljava/nio/charset/Ch
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):84355
                                                                                                                                                                                          Entropy (8bit):4.927199323446014
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:4X/nxfn5rxLyMznYolTzlff5OK3COHoHNG5rb/cxNwmCX1g86K2oWdAqNqc+KMjD:qxn5rxLyMzbf5OK3CJNG51g86A
                                                                                                                                                                                          MD5:7FC71A62D85CCF12996680A4080AA44E
                                                                                                                                                                                          SHA1:199DCCAA94E9129A3649A09F8667B552803E1D0E
                                                                                                                                                                                          SHA-256:01FE24232D0DBEFE339F88C44A3FD3D99FF0E17AE03926CCF90B835332F5F89C
                                                                                                                                                                                          SHA-512:B0B9B486223CF79CCF9346AAF5C1CA0F9588247A00C826AA9F3D366B7E2EF905AF4D179787DCB02B32870500FD63899538CF6FAFCDD9B573799B255F658CEB1D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:java/lang/Object..java/lang/String..java/io/Serializable..java/lang/Comparable..java/lang/CharSequence..java/lang/Class..java/lang/reflect/GenericDeclaration..java/lang/reflect/AnnotatedElement..java/lang/reflect/Type..java/lang/Cloneable..java/lang/ClassLoader..java/lang/System..java/lang/Throwable..java/lang/Error..java/lang/ThreadDeath..java/lang/Exception..java/lang/RuntimeException..java/lang/SecurityManager..java/security/ProtectionDomain..java/security/AccessControlContext..java/security/SecureClassLoader..java/lang/ClassNotFoundException..java/lang/ReflectiveOperationException..java/lang/NoClassDefFoundError..java/lang/LinkageError..java/lang/ClassCastException..java/lang/ArrayStoreException..java/lang/VirtualMachineError..java/lang/OutOfMemoryError..java/lang/StackOverflowError..java/lang/IllegalMonitorStateException..java/lang/ref/Reference..java/lang/ref/SoftReference..java/lang/ref/WeakReference..java/lang/ref/FinalReference..java/lang/ref/PhantomReference..sun/misc/Cleaner
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Microsoft color profile 2.3, type lcms, XYZ/XYZ-abst device by lcms, 784 bytes, 28-12-2006 18:07:22, no copyright tag "lcms XYZ identity"
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):784
                                                                                                                                                                                          Entropy (8bit):2.42970830905406
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:Pg2lA1s9flg6lwTltOskA555m2kA555m2kA555R:zA1s9flg6lslJ
                                                                                                                                                                                          MD5:09BFDCD5B55FE322FAF0A4CF94F289C2
                                                                                                                                                                                          SHA1:FB7D37DB9AD5679600A27352AA1998D5BCDC9311
                                                                                                                                                                                          SHA-256:98CF012F6122C833B1FF4FBBE37F43A808D769D9B10BA43F3411728E7BB58BEA
                                                                                                                                                                                          SHA-512:F62D3F6762F6649F97B0DF031C2C381BB4553C7B5CDB39C8ED87E8256EC560437B7D60E728FD10A581EFB5F4DDD3D213C9B25707830E32845B451CD9DC3540F5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:....lcms.0..abstXYZ XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc...D...ldmdd.......gwtpt........A2B0...,...LB2A0...x...Lpre0.......Ldesc........(lcms internal).................................................................................desc........lcms XYZ identity...............................................................................desc........XYZ built-in................................................................................XYZ ...............-mft2........................................................................mft2........................................................................mft2........................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Microsoft color profile 2.3, type lcms, GRAY/XYZ-mntr device by lcms, 556 bytes, 28-12-2006 18:07:22, no copyright tag "lcms gray virtual profile"
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):556
                                                                                                                                                                                          Entropy (8bit):2.4790708147231753
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:g/2YeNcjylAll1NfAL+V9pglgkX/lDP89YMOlI/lZcHd2Mlll:g1Ac2lA1NIL+3pglg6lDkTOmlZc4kll
                                                                                                                                                                                          MD5:FD6340C81F2ADC503AEA746B79A96979
                                                                                                                                                                                          SHA1:D73ABFDF682FD0F570775B90E40D714976339F33
                                                                                                                                                                                          SHA-256:D3FD8CB41B7EF8C5EA53BFECB1AD6D4762197C8EAB04444545E083DFF6F86FA9
                                                                                                                                                                                          SHA-512:A2C861B66C78C66119172A57AD96BC68CC51959B4A41D300C30FE16E4D10077A8F6B0328ACDA14602C054BD291DA49865C77B8358A285211DF7E10011DD06934
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:...,lcms.0..mntrGRAYXYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc...,...tdmdd.......hwtpt........kTRC........desc........(lcms internal).................................................................................desc........lcms gray virtual profile...............................................................................desc........gray built-in...............................................................................XYZ ...............-curv............
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ColorSync color profile 2.3, type lcms, RGB/XYZ-mntr device by lcms, 488 bytes, 28-3-2008 14:24:37, transparent, relative colorimetric "linear sRGB"
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):488
                                                                                                                                                                                          Entropy (8bit):3.1769785389298173
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:scdIhpzWllDGnYAsFoDAlAPWrNBRPRjtlhhlhhll:sc2hIllSnYz3lRBNpJN
                                                                                                                                                                                          MD5:CFECF0A79F8E6DC8D8120302F2A2E837
                                                                                                                                                                                          SHA1:7576E83E5911096471A97F5E73F3238C6FFE6976
                                                                                                                                                                                          SHA-256:790DA58CCC79D03658283652716EC9896ED31E0392D818E60F6832815EE79F4C
                                                                                                                                                                                          SHA-512:B5A90B49AD4DF94BB7E4D88796BAA7D6F908D892815BC3B59E441B3A9262682EAA5610052D75F76B87B85A577D2E12096676D6C56152B0E80DAE6D7B72EA31A1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:....lcms.0..mntrRGB XYZ ...........%acspAPPL...................................-lcms................................................desc.......fcprt...X....wtpt...h....rXYZ...|....gXYZ........bXYZ........rTRC........gTRC........bTRC........desc........linear sRGB.................................................................................text....none....XYZ .......:........XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv............curv............curv............
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ColorSync color profile 4.0, type lcms, 3CLR/XYZ-spac device by lcms, 234080 bytes, 10-4-2008 10:24:22, transparent, relative colorimetric, 0xf0e75c55d21e4d8c MD5 'PYCC from PCD 045'
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):234080
                                                                                                                                                                                          Entropy (8bit):5.916799738162389
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:kPQxu94sua+Gl+tqocgEBRQTbwAIoF1r+KRlN13yFs+75rcjG1sIGH69Jwf4CVoy:kPQxu9iaOtxOQAB81iyxyWs5gH
                                                                                                                                                                                          MD5:2F3658826C5402382E78BFDA48A78A6B
                                                                                                                                                                                          SHA1:DA0DB2D41E6CEAD9E38A7E4A5C08FA7E90E57B22
                                                                                                                                                                                          SHA-256:0031AA2B8B4D490369A2A601AE0D95505DF0CB86C0504F080C02ED87E84B3DDC
                                                                                                                                                                                          SHA-512:F1114143E1F656DFD68E3F32D87439DFC1DDDB859E2664DA3E902FEEBE3AC63E04213230C9FF3EC630E390EB3A85E2FD483A6E5AD2992BF3D89D1129FAF86BF5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:...`lcms....spac3CLRXYZ ............acspAPPL...................................-lcms..\U..M..C......................................desc.......>cprt........wtpt...(....chad...<...,B2A0...h..x@A2B0..y.....mluc............enUS...".....P.Y.C.C. .f.r.o.m. .P.C.D. .0.4.5..mluc............enUS........XYZ .......R........sf32.......?.......(.......................ymft2..........{8...............~...G...|.......6....... .A.a...........".C.c...........%.E.t...............y.`.C " .!.".#w$C%.%.&.'V(.(.).*>*.+.,S-.-..U../.0F0.1.2(2.3a3.4.5,5.6W6.7|8.8.9+9.:E:.;Z;.<j<.=w=.>.?.?.@.@.A.A.B.B.B.CvC.DjD.E\E.FJF.G5G.H.H.I.IwI.JYJ.K9K.L.L.L.M_M.N7N.O.OwO.PJP.Q.Q.Q.RPR.S.S.S.TKT.U.UvU.V;V.V.W_W.X X.X.Y?Y.Y.ZZZ.[.[r[.\+\.\.]>].].^M^._._Z_.`.`d`.a.aka.b.bpb.c.crc.d.dqd.e.ene.f.fif.g.gag.h.hWh.h.iKi.i.j=j.j.k,k|k.l.lil.m.mTm.m.n<n.n.o#opo.p.pUp.p.q7q.q.r.rcr.r.sBs.s.t.tht.t.uCu.u.v.vdv.v.w<w.w.x.xXx.x.y,yry.y.zDz.z.{.{Y{.{.|(|l|.|.}9}}}.~.~H~.~....U......_....&.g....,.m.....1.q....3.s....3.s....2.q....
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Microsoft color profile 2.3, type lcms, RGB/XYZ-mntr device by lcms, 6876 bytes, 28-12-2006 18:07:22, no copyright tag "sRGB built-in"
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):6876
                                                                                                                                                                                          Entropy (8bit):7.544186956447987
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:/Kmx6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVZ6MT0D5MdtbZPAVwzVR:/TzYNMtKwBYNMtKwBYNMtKw/
                                                                                                                                                                                          MD5:F6439592EF7CED5ABDD4AB4CBA3777FB
                                                                                                                                                                                          SHA1:11C7BE03D659C369474A6F2231561350AE7889AB
                                                                                                                                                                                          SHA-256:87E382B9336E6A0417A4D860173109AB319A029CF2972E19833A3327C65BD7E4
                                                                                                                                                                                          SHA-512:9029BE4A78E1A3C59FB2587D9A8E9EDFB08415C9D4EC4C5956808C0144DCDE6FD78F50A5D6E7A3AD441BE332C9207BC93B83A4B96ED6AFDFF257D5CC7DEADE10
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:....lcms.0..mntrRGB XYZ ............acspMSFT....lcms...........................-lcms................................................dmnd.......jdesc...t...hdmdd.......hwtpt...D....rXYZ...X....bXYZ...l....gXYZ........rTRC........gTRC........bTRC........chrm.......$desc........(lcms internal).................................................................................desc........sRGB built-in...............................................................................desc........sRGB built-in...............................................................................XYZ .......=........XYZ ......o...8.....XYZ ......$.........XYZ ......b.........curv.......................#.(.-.2.7.;.@.E.J.O.T.Y.^.c.h.m.r.w.|...............................................................%.+.2.8.>.E.L.R.Y.`.g.n.u.|.........................................&./.8.A.K.T.].g.q.z...............................!.-.8.C.O.Z.f.r.~......................... .-.;.H.U.c.q.~.......................+.:.I.X.g.w....
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5548
                                                                                                                                                                                          Entropy (8bit):5.037985807321917
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:r45Vf4fq7MBzO4pYEZ2MQ6KXr3NO0slzMX+W1CuHvvABbiAQ+xaW/ioLHTU+Wsch:r4KJO4mEZ2MQ6Cr3NO0slzMX+WIuHvvv
                                                                                                                                                                                          MD5:F507712B379FDC5A8D539811FAF51D02
                                                                                                                                                                                          SHA1:82BB25303CF6835AC4B076575F27E8486DAB9511
                                                                                                                                                                                          SHA-256:46F47B3883C7244A819AE1161113FE9D2375F881B75C9B3012D7A6B3497E030A
                                                                                                                                                                                          SHA-512:CB3C99883336D04C42CEA9C2401E81140ECBB7FC5B8EF3301B13268A45C1AC93FD62176AB8270B91528AC8E938C7C90CC9663D8598E224794354546139965DFE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#sun.net.www MIME content-types table.#.# Property fields:.#.# <description> ::= 'description' '=' <descriptive string>.# <extensions> ::= 'file_extensions' '=' <comma-delimited list, include '.'>.# <image> ::= 'icon' '=' <filename of icon image>.# <action> ::= 'browser' | 'application' | 'save' | 'unknown'.# <application> ::= 'application' '=' <command line template>.#..#.# The "we don't know anything about this data" type(s)..# Used internally to mark unrecognized types..#.content/unknown: description=Unknown Content.unknown/unknown: description=Unknown Data Type..#.# The template we should use for temporary files when launching an application.# to view a document of given type..#.temp.file.template: c:\\temp\\%s..#.# The "real" types..#.application/octet-stream: \..description=Generic Binary Stream;\..file_extensions=.saveme,.dump,.hqx,.arc,.obj,.lib,.bin,.exe,.zip,.gz..application/oda: \..description=ODA Document;\..file_extensions=.oda..application/pdf: \..de
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4172
                                                                                                                                                                                          Entropy (8bit):3.268390536494904
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:MlWAFFGFSupi9VBjOtF8CSh8kkC6/wU4XRr/bVdxe+0fBJ:MlWAEi9VBjOtzSh8kk0/pdTkr
                                                                                                                                                                                          MD5:10FCC6F8A55D9C540D8ECF0D4EAA20C7
                                                                                                                                                                                          SHA1:5EC5ED05B691703A383E89CDB80FA141840825B5
                                                                                                                                                                                          SHA-256:8CBED7C71C51E38EF2DF7D6B5941384C1C691D9CF84DE5039EB36CCE7B57ED08
                                                                                                                                                                                          SHA-512:68747B3154E2838C88AA6D41F532F54078DB73CC636D5ADF48471B54A10BF0BF6E97A8185129EA52B23B6BC5D1A226E71DE5EBDF7EF72A3C4EC3FC32C547A84A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:CurD..........................@C..,M...................... K...C..PF..4@...........R...........C......TF...........M..DL...C.......S..........<M...c...................C...C...A..........hK...C...M.......... O.......M..PC...C..........@E...............E..............`.......pX...O...........B...C.......O...D..............,J..........................................@J..............XO..........................................0C...........................O...........................................M.......A...............................................................C...O...................................................................O..........TK...........R...O..............8C...........................P.................. C..............................................`C..........PK......................0F..pE...................................Q...............................R.......Q...........c...Q...................................................................................C
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):197144
                                                                                                                                                                                          Entropy (8bit):7.793974890270774
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:zRH+zXSNqM/BXoyPaHvlePPJquvAf/8myc7gdB58Qlufw0/mLSqIXufysnVWi:wC1SRkXvAn8mX7A73ufL+8NcX
                                                                                                                                                                                          MD5:A2B16AC560F7AA080FD7BBCD4EC60BA9
                                                                                                                                                                                          SHA1:5C6DD8E42B083793B6758C8D094A5C2CD88D5D15
                                                                                                                                                                                          SHA-256:006D2FC0D33AF537B2CE6674F24C8150A7B64EBCA6D06701E5433C45DFD3EFB0
                                                                                                                                                                                          SHA-512:0C82F709E39053D986086BF9E044E9FDA5AA5468680753A4538212A9A0EE8C57C0044E1C5B30A1C64608D381D77B4F4621267D4FAEE3099594FB4D0666D32E8B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r.JM,IM.u........*h..%&.*8.....%...k.r.r..PK...7..C...D...PK........E.RW............/...com/sun/java/accessibility/AccessBridge$1.class.S.n.@.=.........6.....BU.D.T..CQ.x.8+...F.u...$...>..B.....5.....9.gfg......St....,........sp....z*. ......".e........MG.|N..(...a.=..9!Tz.@..GJ.W./...s<..8&t.9...m......8..Jt.`..:....Q.?.a....H......y.$.Y..a.....m.c5...K.....'.....Y.`^.5..|..z_.q.*....]2p....[..P..b.A.C...W..j..(H3.....a.~...;.Z.^,.T...6QB..L.+g...%l_R....H.V..el&..#F.~6.1.9.C.g$M.+.vn..&........k 8 ...._..."G=.6P.#._@.o(}.........s`..Oy..A.Q&|...._a...c...2.....g$.+..k..:n.s7q..x....?PK....&.........PK........E.RW............0...com/sun/java/accessibility/AccessBridge$10.class.T[O.[....e`.. .7.j.v.. zT.R*h...c..a.SF..2........o..&.^..}.7...m....I....|.~....(nu.....$9....*L...i.......3.:0....#.9I.k..F.c*.U.U\bH,Ynz.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3861926
                                                                                                                                                                                          Entropy (8bit):7.966931764048969
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:98304:MsP84NAPQDEj84mefONe7ewBVONlVdExV2Ipt4rUnCmuvyQi:MsP/5EMCee7ecIfIHcwCLvfi
                                                                                                                                                                                          MD5:1D45DD8852F63D4C73257B3BEE2AF293
                                                                                                                                                                                          SHA1:0A80F907A9A6FDFD8DCBC45E811679DC96E219BD
                                                                                                                                                                                          SHA-256:3C5BAE7E07D0118827A3EF4B849EC3D91BBD24BF8AA4C92D3F215A681AACE9E9
                                                                                                                                                                                          SHA-512:96DF908E3B2631482549DBED62216AD11462C92F30C3137AAE66D0454CC23923F66F0EAB1F9B452325C8071A9AC09AB7C72B29BDD46CCA91C2FA8A10555EBB39
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r.q.B........E..%.).N. e.z......E..9....E..E.%@...\.\.PK..'cm.N...Z...PK........;.RW................sun/text/resources/cldr/aa/FormatData_aa.classmPMO.@.}........(.@..xB....!b,1i8..6X..I.5._.'.....(..".9.yy3.f?..?..`?...*6T.5l....aG......=...mqN.......t...:6g.;`^....d.L..\0.|.b...w&.....c.;...8%H...........RqA.......b. ..p./G......B0..K.Sx6...>4\....Zy.!..".R.N....T....=..c~d.7...3(5.<.....a;F....\....a8@..a.@..d^.]YV"k....U...2'#...rX.K...ue...O....bZ.:CB...jZ.]3...2M.s....3}.ct%.GV..PK...]..d.......PK........;.RW................sun/text/resources/cldr/af/FormatData_af.classuV.x[W.>...a[y......R.+-..K].I.4..(...b.=....a.h...({..B!...{.U......w../...y...?.;w>.u..w..A.......xE.nFxe.nAx...^.p+.k.^..z.7 ...M.oFx..[...v.3..!.....Bx7.{.nGx/....@x?...."..A..!|....G.>..1..#|....B......A.,...>..../"|...._A.*........o"|.....A...........".
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):8352
                                                                                                                                                                                          Entropy (8bit):7.785331899708014
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:f5jIg87WbMCEztQrQRCWc/RB+nNhf91SlJpX76C9gQy:fZ87WbMXGrmCWcENh11oON
                                                                                                                                                                                          MD5:462380716C809E687B312B46C47FEE94
                                                                                                                                                                                          SHA1:DCF3CA20AD542ED3C77CB9B4C71F4443F4FF171A
                                                                                                                                                                                          SHA-256:5AF3CC5FF22E99EA3EE6697E97EBB0824B0D5CF43E640B1163FA444F4E4035E2
                                                                                                                                                                                          SHA-512:B1A21F5653F0D1C35DB141131D6B683DE9AAA698D6A35995E0BD228BC9ADAA392758903F150386F1747881212DA5E110146D4F944C694B85629FA0E0C6A05059
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r.JM,IM.u........*h..%&.*8.....%...k.r.r..PK...7..C...D...PK........1.RW............2...sun/net/spi/nameservice/dns/DNSNameService$1.class.S]O.A.=......./@."e.,(>AH.` )..g.......l../j....LD..F_.M.xw.j.....s.{g.~.........d.n...9.0e.N..i.E.......~A.&.H..7....[<.7|....]f_.....r.)W....*~(B....nM..F.Z!.z.....Ye.(...B.3..2.AM0......pO..x.!.#.0U.I.G..Tu.&..L.......e.![.U..;...-.2.6.<.02P..9...R.......la...*.H....!.."-..H..E].Z.k^.W:p.J^s. .x .c..7j>.A..T...TfG...f....!.6zm.p.F..-.q.K.....1.!.w.C+,2..J....0.!C...0Lw...@..s[.cmp%I-.5..o...1.D].]q..4..-.t1...m.q.3.;\....D.+/..../...N....uv...R.|<<.2M...4...O.yz.F*A...).3{.....7....]..g.i..9&m.[.......K_.}.,;)}F..VR.w........|I.+..B.a...F.-C....h......Y...N...t..D.:.<..d..u`..r..B...PK..K.".u.......PK........1.RW............2...sun/net/spi/nameservice/dns/DNSNameService$2.class.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):44516
                                                                                                                                                                                          Entropy (8bit):7.905158836412954
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:QYVp/YqfgKbWnXuZxQvfBTJrAgAtkZQnWn1098qNvjE40:QKp/YWgfnXu2fd2gLQnWn10aqt30
                                                                                                                                                                                          MD5:D0AC6B141E86ED5D5C5A92BB1813AF03
                                                                                                                                                                                          SHA1:A8777F22B7C134FFD3ACA2E3B156BBB8F4BFCBEB
                                                                                                                                                                                          SHA-256:DCE6FDE1E1CF7A59E7372B253889C1A079E6B663CFC5A1B95BA2E5F5A45EB409
                                                                                                                                                                                          SHA-512:DADC25A16DFCF4FCC8FDFD91F82AC4E816B8B0DBB9C43CD3D857524E242BA1EE07F6FC9CCE200AAAF64254D310EA22ABA0776872182B2665743D177F1F561E8F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r.JM,IM.u........*h..%&.*8.....%...k.r.r..PK...7..C...D...PK..........RW............Z...com/sun/java/accessibility/util/AccessibilityEventMonitor$AccessibilityEventListener.class.Wkp.........5..5..A6`l..C\j.A...eb)..)dm....J+..h...I.&&...L.4.3.$.aH.q.....M...i..m......KNf4.y..~.9g.>.....[p.:....n..p....(........#.D'".ta/.>.D7.|.s.!..f.o......#\w?o...;q..]x....B...~.....t..4>?.#N.1$Aw........;..#j.HJ0%..p...M.5...V[.. ...*......P...).qZ)......a-i...H2.EM..H.2l.H.eX_.>..(..J_..Lj.Z\3G...,...C|.....T..$,.q.OX...[.u..Qg..6..:...iz.q.-.*...:sD@9j.2[..w..I3a.r....cXM..m..}P..J.WU.d`o.nhD.3.=).)..o2..F*...8^k...f)t.........G...e|.....C*K."#.F...,.m.q..I8)....$..x^......e..?..c.D..8..e..7...U..8..dl...rc.s.7d..3...x.....E`.....n/.8.qY......i.~BQ..\.1.K2~.K...s.C.YN...@.Lh...i....PwwW.W...2.z....<%..F..+..xW.e...K.W0...3......J..)S.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1183367
                                                                                                                                                                                          Entropy (8bit):7.9649174622681
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:IaZ1YmxQP55/OqWx9QvRTF07gYrrQ4ZHA:IaZ1YxhVzTF07gYrLHA
                                                                                                                                                                                          MD5:49A7EA8F1351492A2308342E63F7AA44
                                                                                                                                                                                          SHA1:1C218BC6BBEBB2F4A0F86AD62F0E32D896E0E2A9
                                                                                                                                                                                          SHA-256:86AAC03454FC586DC4759B7F14986EF225EA492BD26E7B0C30A6AA0C1B13EF98
                                                                                                                                                                                          SHA-512:13DFB247DB91B519647994EEF5FDCDC93CC3E52191C9E5195EED454DCC629A1E5426DA89F086B1440B7020E21C754CE1508C621E593AE115422C5F009E45BE1B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r.JM,IM.u........*h..%&.*8.....%...k.r.r..PK...7..C...D...PK........8.RW............,...sun/text/resources/ar/CollationData_ar.classm..O.A...Y[("...E..Q.....z....M.1A.f....m.n.G|._.WP@.R^T.D._.......b.N.H.....<..!._....!...j...#bCD.U..*.1"6ED.#*[..xp....;.:"....Q..O.'..:....3..5.~.J.~2.8.a.......e/....S....A.#.c.l...<n.ljM%.^.O%.y.w.K.;jD.X...._......,.B'\.;'.K.{...x.G..cL...9^`..x.W..0F....!...P.8&0.)..[..+.e.T.\.+w."g.YW.E...]....[....c....}.(.b..m1n..<`..[,..-&m...C.....W....}..k>y..x.....X K.fY..1.1..L.z.;.K.....n}..4...f0..|6.}..0..X."..+=.........n...6.Y.............l.o..%..w.8Ks..gq......3t/8C.........~<..<.3<....%....0F...(r..1..\5s..UO..jf..L..f...........................!.!.!.!.!.!.a..............................n&..... ..3.76.....#....l.OD......G.../..J.W..*...k5.V..........?.V..6...F...t.....X...X.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):729
                                                                                                                                                                                          Entropy (8bit):4.996457872285593
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:gtJz677x6CF/tEifvg7+VrwY107kX+TcPvjbn9rw6Kf1071QTflK9mV39eZRV3PE:EV677x6CFRfYyV86xX+4jz98ht4QLlQk
                                                                                                                                                                                          MD5:378BACF86424AF40D102B109176BD37A
                                                                                                                                                                                          SHA1:A218A25F131CBB38F4F11E8EAB0602B3AABB81F7
                                                                                                                                                                                          SHA-256:87E75D66805D429CDF4CDD24672B5528CD30C7B0509A3F07C6B78B30CA2A52B1
                                                                                                                                                                                          SHA-512:F5EA5C89258934C4A12DE0CCA21C4DF05371DECF0E9644F218EC3AA3C2D2AD92207BC5119A91B84C3E9F77E9373502AC891154ADBB50D6D7CCE8DFD30580405E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:% VERSION 2..% WARNING: this file is auto-generated; do not edit..% UNSUPPORTED: this file and its format may change and/or..% may be removed in a future release..! access-bridge-64.jar..com/sun/java/accessibility/..! cldrdata.jar..sun/text..sun/util..# dnsns.jar..META-INF/services/sun.net.spi.nameservice.NameServiceDescriptor..sun/net..! jaccess.jar..com/sun/java/accessibility/..# localedata.jar..sun/text..sun/util..# nashorn.jar..jdk/nashorn..META-INF/services/javax.script.ScriptEngineFactory..jdk/internal..! sunec.jar..sun/security..! sunjce_provider.jar..com/sun/crypto/..! sunmscapi.jar..sun/security..! sunpkcs11.jar..sun/security..# zipfs.jar..META-INF/services/java.nio.file.spi.FileSystemProvider..com/sun/nio/..
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2033822
                                                                                                                                                                                          Entropy (8bit):7.933884966171039
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:g0A6q5YeTPpzwmEFh3xpcSCBKbnQFaBQ/TjlzkvhG6N:g0AwsPazTxHCBIQEBIdzkj
                                                                                                                                                                                          MD5:EBA16222EC62E3D43EC50D05825A09D7
                                                                                                                                                                                          SHA1:F1559E9077A51D206E228AE16D3E2A311517B2E0
                                                                                                                                                                                          SHA-256:916E2CC72FC317D60819501CB7978A30EDD2B2480BD42E87CA32F48A057B95D3
                                                                                                                                                                                          SHA-512:F872F2DF80ECEEC54819E4BCD15D6CA4B4B0D95D002A6EA32844AEA0A563C6A464FEEB642A131221389FDAD97DC7FB8F73277D5F7DD8FF5AEE7F1F2AA5FBDD1E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MFm....0.E.&...:....er....y.3T.-i..."..XoN...k.......Y-V*....k....L..l+.G.wBQ8.9.....`.,.B..Y....8oUt..:5H..g..8...H8;..a.6..~....bZ3A.&..d.3...Oy.a.[.[..o...PK...3.........PK..........RW............6...jdk/internal/dynalink/beans/AbstractJavaLinker$1.class.S.N.Q..N[.mY.".....T......7.%....A...t..n..m........k51.....2..H.51....o..|..9?~~;....9..J.Y.g...5......M%.4......z....=..v.OF"..7.#....-.e......nU...G^ K.a/.BF.....y.....*C.C.^..!.R.eH.....j....aK.M...3].....=..;'.;]j*..>C....#*.:..Z.(.N...JvEX.I.e..A..."j...C....t.C.q..:..>.J1}...z`..v...[.. .QTa..kXeX..'.1O.c..1...x..W..a.....3.Gl.VG8.C.tE5P...rN.&.v.....F.V.{.say.0^~m.....e....VW.B..x.h..u.i.K..F..j.[;;..Z.z.^f.8.q~.nR.n....Q.2..$.)B.$..|.;.....'.&. .j|@.E....FP#....A-..."...b.n.".H/c..Ho..s.I./.X..p...}..]F....SP.L.u."@..$o.9.b.'.!.;X~6..PK..]./.<...H...PK..........RW............K...jdk/interna
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):38956
                                                                                                                                                                                          Entropy (8bit):7.891999917322052
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:TVsF4kz04rV6iCljQpBFq/g+4SlKEy1SRnVJt/gvgQazQjte6GGdHsExihmonx3G:Tnkz04x6PVQpBFMNnyEPJtgvgQazCgLK
                                                                                                                                                                                          MD5:F7C7E77FD3EEB2766AA7BFC980EC340A
                                                                                                                                                                                          SHA1:D52413C01B6D28DAD9972F49536CBCD7289F5DFE
                                                                                                                                                                                          SHA-256:5E779007872E9F3DE48C25B02B8E057BF27D45204F5C759CD9DAC1928C3ACD75
                                                                                                                                                                                          SHA-512:F5EE5419EBF514D280A2F114335477947BF44E3ACDDF9A80795FB30251195368DAF543022A5259937C75F49C7C0D9A00CF7B38D5D9EDA7B9B894825FD9E190ED
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MFu.Ak.@..........knV<D....l&.%;.&....M..6.8...{ok.U.JrBn]..&i.U..=....(R.8.#........s...CG.<..........4;...'.(s...m....ZW9.X...V....V+F#X&o..1...........K...*..........WA..dg|...a.....V_PK..|Z......t...PK........E.RW............&...sun/security/ec/ECDHKeyAgreement.class.Y.|T...y............ *...I.....@.R.....3s.y..Z.K[m.b.V...n[....V'.t.uK........n.]..w..n.ae....$.A.o..s.=.;..un.....\-.......X.S.|.R<...'....q...Nhx.O..V.q|F..<.F..v!...I...0..q..u..q...qF..../.%7....9.........K|A._tc..U./....)..T.{Y._VH..f_U........%....|S..;..r.*.......{7...Qt.Q..u.\....}.O......~...~.F'.t.....5....t....WnlpT.k7.........}J.....(.^..[7v..*hJ-C8G..5..J4)..=RN\RA.E...T.gq..*.Z.5....:.G...j......nY .5....H.x...\..j[.S.K4.\..Y..CcF..j....;h....3......h....3...=..!......}j.yOe..!...d...H...P4.\'(ml.-(..../.5.S.a3....s.mFG..K`...Y...YK.jb.0.A+.PW.&.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):277181
                                                                                                                                                                                          Entropy (8bit):7.891072554834405
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:VxZe92wescGLEThBMgbAm7SvfVTI7ImlxAkaeveXr:Ve9VtcGLKzMgbhWvaImli3Xr
                                                                                                                                                                                          MD5:A9FB697F0F7BC5CCBE2607AF21F53A1D
                                                                                                                                                                                          SHA1:E4DC1596E5C70343868278D84F76251D9B532BE8
                                                                                                                                                                                          SHA-256:5B86EA3D2BAC72D498CE48C565E4272DC57F52BCB3D0FDF40F464FC03C498A90
                                                                                                                                                                                          SHA-512:868E51684131DC80085711172EB536DC0E29B2132E5F4632603570AB5713FE44890412C3E571BC716B3B7AC942C11843E5FFCA104F6CC1F22B7DD757896E7BDE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MFu.Ak.@..........knV<D....l&.%;.&....M..6.8...{ok.U.JrBn]..&i.U..=....(R.8.#........s...CG.<..........4;...'.(s...m....ZW9.X...V....V+F#X&o..1...........K...*..........WA..dg|...a.....V_PK..|Z......t...PK........E.RW............<...com/sun/crypto/provider/AESCipher$AES128_CBC_NoPadding.class.P.J.@..mc.....*....CCEDP....JZ...J.,u%.M[.<....?J|..B...aw..?>..b.@......t4tl3.....+.b....9I....!...'\......O.j.oE..z7.#.g.:/.2....P...^..zwU...c..l..v...T....NU..!W.*.T..|L.c/..a(...]u....,..C{}.P.n.F..J.Z. ....rf.sE....|!.k....6..FU.NhPwD>#..7.....(..^*..(.>.?.2I.P.El..P...)...f..PK......'.......PK........E.RW............<...com/sun/crypto/provider/AESCipher$AES128_CFB_NoPadding.class.P.J.@..mc.....*.....""(BM..JZ.x-i..+.&l....I....Q.^...f................Ml....c..t#.Ho.......D.g....^..r..OCr.q.....u....\.=.+..;.;..7.u{=.{...=.....hi'..g.5N#;V.J.\..cR...
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):43929
                                                                                                                                                                                          Entropy (8bit):7.869250541579257
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:gaP+G46ZEi+/Wdyl2ATw2EctYPSRPXpR7gKddMHk8vZ6q8BvLhZ1G/JPgktAljQP:gaGG46Si+/WdyQ8w2EX4ptgKoE8R6tBk
                                                                                                                                                                                          MD5:771DCA7916CA19C8FA3CCE6B16DBA096
                                                                                                                                                                                          SHA1:B1C5F645A6B71DD352FBA999A08EA724B7DD50D0
                                                                                                                                                                                          SHA-256:7A9BA7FC97291007E50B433A858A866BD305D221BBBD2D108ACA040A70A31703
                                                                                                                                                                                          SHA-512:DCD54073F656E58D017A5965F7E1216257FF469AF4A16C6271CDAA2E976AAFF7B29B0E73DC787233624E0CFC76E47979B2A8FD67DB803C8A32D29BFD9C0F1CFC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MFu.Ak.@..........knV<D....l&.%;.&....M..6.8...{ok.U.JrBn]..&i.U..=....(R.8.#........s...CG.<..........4;...'.(s...m....ZW9.X...V....V+F#X&o..1...........K...*..........WA..dg|...a.....V_PK..|Z......t...PK........F.RW............,...sun/security/mscapi/CKey$NativeHandles.classuRMo.@.}.8ql\.h........p(..(...B..Z!q..uI..v....s."..*..?....9TB.....73...}.p..6L.-.1....s..3&.....h.K^F..h.X..s5..... Y..-6.W^......_.B...U.)..f.o.Pv..t...rl#...u.K.Fj&.)...W.$..(...#_5.Mc.{}G....(:(.r`.2Qup...q....~....GA2.vc_..O..d...S.nuT.6...ga..zG...Z.........D`.8...u..+.O..H.Wq\..j..Mn>..C.v...N..1ZE.9b....Z...&..ho..>..N.N......$....L..J....AjM...A\v_..p..s..W...KG{(./.]=.jn.vK..}6c`...`.E`.n.......V.P.!&..e<f..\.0..#.@....?..8m.Yab....!.3<78.Yr.K.J..k.{..E./PK.............PK........F.RW................sun/security/mscapi/CKey.class.U.S.W..]..n..".*.*..?...
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):281800
                                                                                                                                                                                          Entropy (8bit):7.955399868522369
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:esU7vYyShVfzYq/XAMT8NGafcsLs1nicpQmULEjlC4z2S7:ePhqDUc96bLEJ7yw
                                                                                                                                                                                          MD5:BCA8B81954E35E88D758C27630B28506
                                                                                                                                                                                          SHA1:A927CB7FF4D0460B939528EBF5B042AD24A51CC9
                                                                                                                                                                                          SHA-256:738A4A9408248101F7C90913D045399A2C335C2F296BEBDD5B244CFD2773BFF6
                                                                                                                                                                                          SHA-512:8B0007F40C62EDBEE6C557A1C82BB8B9D4FCD19102A3DFD680795D9679FA4BF061D67C5712D11DF3829DFE188CAAE6648AEFEC6EE1747D9FC18DC0368C2572B7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MFu.Ak.@..........knV<D....l&.%;.&....M..6.8...{ok.U.JrBn]..&i.U..=....(R.8.#........s...CG.<..........4;...'.(s...m....ZW9.X...V....V+F#X&o..1...........K...*..........WA..dg|...a.....V_PK..|Z......t...PK........E.RW............ ...sun/security/pkcs11/Config.class.:.`TU...7.L^........&.B.....R4.%.....H2.g&...Zv.bYwU.....h....`.v]u.e.].R.9..7.....{.m.~..#.>...%v|./..v.[....t|._uP.5..n.7....o9..o3........w.......g.....|..c....).......k_0.'./.|..k...@....7*.G.o...v.....{....1q..0.....;.M. ..%B8.-...9`..P.8@...Ri..3P..... ..4...wT.A..TE...4.-t.....r..b..M.C.Pn.1..`8.|...F0....x..F9 M.v@=~..a0..8...L`Pd..U......W...%.....b2.S..=U.E..1.1.U\..q*Vs9C.3....2.g.X.......y\.W....*.....BU.qY.b=..*6.....W..J.f.W.x..'.x.**UQE...T...%..Vq..-<}...*zU\..e..a..:D..W...8Q...hTE.*..yKy..U.T.*U4.b.*Nb...h.5\.e...5..uL}.*ZU.U....vU.Tq.Cl...:......bp.*...."l....Old
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):72054
                                                                                                                                                                                          Entropy (8bit):7.950302866090259
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:lXz0ihSji1BlO7rz/VnkaeRQPucovnDX5plU2jwIE4UsMMup/f:lj0ihSGl2rRkT2S3DHELnV
                                                                                                                                                                                          MD5:6D4CF82865DC4446D66DB6F3A5CF8591
                                                                                                                                                                                          SHA1:85FDC4B34D7815CC3804C45F8FA422F6A6792871
                                                                                                                                                                                          SHA-256:2BF37E5CD3EACD7A16DAE05C3FDAD125B0B60E12D019C6B69705BFEB8A6762A7
                                                                                                                                                                                          SHA-512:546FF0A5BCAAF3C104F53DDEF777E49C13D9B703FD35866550FE4DA7EF949BB88970959DDC69A3A3DBDAC651CE2A00FE53D9A1C461C7B91EFE63AC5F8E169B05
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MFm....@.E....)...@.t.,.DQ..!....l....o....{/....T..DZs.....5+_9.$.c.6..AS8..(K.?rt.......D..K...y...^g.^.<...9T.s....V1w.Y.*.&S.HE..=...0.C....B?5w.c...|...Y[.-k..Y..a].`.5wPK....D....A...PK..........RW............-...com/sun/nio/zipfs/JarFileSystemProvider.class.U]S.U.~NH.a.@..B.\.!.$.U[.X..J..H..G...$,Mv.....z....9...........Z.d..a.1.y...<..s.y...~....x&c......q..B.`B.......'b.4...'e.1%......i!f../aV.L......B,.XD..KX.......V..^..@....`SD..`[.C._0.'..p.2.EF...SV.3t-.&OW.Yn....i....vx..=..]}O.J.Y.2.m..q.Tmc.Z.....H.arW[[I.7.L...F.k.E&...../.z.J...,U. QD...%....v...".+s.-f.....e..3....."..bvu[..b..Ag.<I7U*.^J..j....~.W\.2....i.j..1C7..:..U.QM.UG.d.c`4.8.Pf..MA.E.;0...1.r..bX..$l>h..%..,h.*..."^=m.90]}.T.}'.&...B;m.-.9.\T....x.p.laD.....#..U.r..P..o...(.a.....`.E.....*1..4-......fT......H.*kN..1....r.Z"7.J+d....B5.'U...e.).!...rt...^.p3..k.8.j.:..k5T
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3928
                                                                                                                                                                                          Entropy (8bit):4.86616891434286
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:pTgwOsORUjdjTD6QfxWkVIyiVyV2mjuVwwY:Jgw5TjdjTtpWk6ylV2zwwY
                                                                                                                                                                                          MD5:D8B47B11E300EF3E8BE3E6E50AC6910B
                                                                                                                                                                                          SHA1:2D5ED3B53072B184D67B1A4E26AEC2DF908DDC55
                                                                                                                                                                                          SHA-256:C2748E07B59398CC40CACCCD47FC98A70C562F84067E9272383B45A8DF72A692
                                                                                                                                                                                          SHA-512:8C5F3E1619E8A92B9D9CF5932392B1CB9F77625316B9EEF447E4DCE54836D90951D9EE70FFD765482414DD51B816649F846E40FD07B4FBDD5080C056ADBBAE6F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#.# This properties file is used to initialize the default.# java.awt.datatransfer.SystemFlavorMap. It contains the Win32 platform-.# specific, default mappings between common Win32 Clipboard atoms and platform-.# independent MIME type strings, which will be converted into.# java.awt.datatransfer.DataFlavors..#.# These default mappings may be augmented by specifying the.#.# AWT.DnD.flavorMapFileURL .#.# property in the appropriate awt.properties file. The specified properties URL.# will be loaded into the SystemFlavorMap..#.# The standard format is:.#.# <native>=<MIME type>.#.# <native> should be a string identifier that the native platform will.# recognize as a valid data format. <MIME type> should specify both a MIME.# primary type and a MIME subtype separated by a '/'. The MIME type may include.# parameters, where each parameter is a key/value pair separated by '=', and.# where each parameter to the MIME type is separated by a ';'..#.# Because SystemFlavorMap implements Flavor
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:raw G3 (Group 3) FAX
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3778
                                                                                                                                                                                          Entropy (8bit):4.416740385938501
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:iX/WgWWWW81dp83p3j7WOk4BxciETBT5BLrws+LW/Be6J2:iXtWWWW8/e53PNxci8juWW
                                                                                                                                                                                          MD5:AD8365719B70A2DEADE79683D8986A15
                                                                                                                                                                                          SHA1:88CBF37D05F28691B7F82E74FA891792E93B41B9
                                                                                                                                                                                          SHA-256:B2AB990DF3C4C1C2EC4317AAF22C946DF17F0796727DBDA712402307C56558AC
                                                                                                                                                                                          SHA-512:287B19B6996A189BAA3CF2894A57917B14B0615D551C5248AD55860678E5D6E58DD21247799BEBE91B8236FC2F5300399FCFC1BB159EDB9AE8D663805C6A30F1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:...&.........:.^.p.........#.a...........6.>.:.-.9.<.=.3./.0.;.4...2.8.1.5.7................................................................................................................................................................................. .!............. .!.................................................................................E.D.J.G.B.H.F.C.@.A.?.I...........................................................................................!.".#.$.%.&.'.(.).*.+.+.+.+.+.K.O.W.`.h.g.Z.Y.f.X.T.^.a.b.c.[.Q.\.R.U.L.S.P.].e.N.V._.d.M.i.l.....t.s.n.}.|.......r.q.~.u.m.y...v.z.x.{.........j.w.k.o.........p.......................................................................................................................................................".......#........... .................#.(.-.2.7.<.A.F.K.P.U.[.a.g.m.s.y.........................................................!.).6.<.I.V.e.l.~.............................&.2.>.H.S.\.h.q.}.............................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):11575
                                                                                                                                                                                          Entropy (8bit):5.215183795812278
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:XThf+e6a1nsNi8bTeOiO/Ywca9nB2RwhCdvBQGuo6wj:XThflnHIR9B2Rwhifj
                                                                                                                                                                                          MD5:D4D5981664D4CB0EBCB6F3BF63505B29
                                                                                                                                                                                          SHA1:4720B7407706F4E0D80CB458194E74F8FC3B83F1
                                                                                                                                                                                          SHA-256:F13DF9360E93B24820B24652473F6CB0F4F70FC346AA3B408ACB94ED59CAC0AC
                                                                                                                                                                                          SHA-512:3658FF76C882511E7EE3821BBD31C3CE0D3FF263CE5F69659F54732667CBB9148ADFBD0BBAEA916071E1D38DB671BF6DDAC84DDD3362CFF0DDF21C7CC1240DF2
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#.# .# Copyright (c) 2003, 2018, Oracle and/or its affiliates. All rights reserved..# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER..#.# This code is free software; you can redistribute it and/or modify it.# under the terms of the GNU General Public License version 2 only, as.# published by the Free Software Foundation. Oracle designates this.# particular file as subject to the "Classpath" exception as provided.# by Oracle in the LICENSE file that accompanied this code..#.# This code is distributed in the hope that it will be useful, but WITHOUT.# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or.# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License.# version 2 for more details (a copy is included in the LICENSE file that.# accompanied this code)..#.# You should have received a copy of the GNU General Public License version.# 2 along with this work; if not, write to the Free Software Foundation,.# Inc., 51 Franklin St, Fifth Floor,
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14959
                                                                                                                                                                                          Entropy (8bit):3.6828553232288717
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:S8ThI1EgZass+YXdGOS8NhN9Yd9Yq67IwOYUuUS9O0:bThpyJO/BFi9YqAInYUuUmO0
                                                                                                                                                                                          MD5:7B451352F9F9EAC657D963C5D2921DDA
                                                                                                                                                                                          SHA1:D8C664AC3E18A044465B4F76311661A4F7F045A2
                                                                                                                                                                                          SHA-256:3456982DE9EBA535337852F02852E26E4ED197EBD9D8356977E6DA4ED9075538
                                                                                                                                                                                          SHA-512:822BE7D4E40408DCB0788EFC521FB13EAF3650DB4F934CFBD37D00C0026D35D254CF415D5AD7273C78FCED84A582BCCF101E413C0686095CDDE4BFA93F883E13
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:# Copyright (c) 2013, Oracle and/or its affiliates. All rights reserved..# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER..#.# This code is free software; you can redistribute it and/or modify it.# under the terms of the GNU General Public License version 2 only, as.# published by the Free Software Foundation. Oracle designates this.# particular file as subject to the "Classpath" exception as provided.# by Oracle in the LICENSE file that accompanied this code..#.# This code is distributed in the hope that it will be useful, but WITHOUT.# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or.# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License.# version 2 for more details (a copy is included in the LICENSE file that.# accompanied this code)..#.# You should have received a copy of the GNU General Public License version.# 2 along with this work; if not, write to the Free Software Foundation,.# Inc., 51 Franklin St, Fifth Floor, Boston, MA
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1280
                                                                                                                                                                                          Entropy (8bit):4.9763389414972465
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:RlwQtG0Bf29d3ptAMZGpfFGZWpHN07mBpQKf4TpxV4jp504Tz8pFMafpXs:RlwQM0BfEpZSKyCycXW44Cfy
                                                                                                                                                                                          MD5:269D03935907969C3F11D43FEF252EF1
                                                                                                                                                                                          SHA1:713ACB9EFF5F0B14A109E6C2771F62EAC9B57D7C
                                                                                                                                                                                          SHA-256:7B8B63F78E2F732BD58BF8F16144C4802C513A52970C18DC0BDB789DD04078E4
                                                                                                                                                                                          SHA-512:94D8EE79847CD07681645D379FEEF6A4005F1836AC00453FB685422D58113F641E60053F611802B0FF8F595B2186B824675A91BF3E68D336EF5BD72FAFB2DCC5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#.#.# Cursors Properties file.#.# Names GIF89 sources for Custom Cursors and their associated HotSpots.#.# Note: the syntax of the property name is significant and is parsed.# by java.awt.Cursor.#.# The syntax is: Cursor.<name>.<geom>.File=win32_<filename>.# Cursor.<name>.<geom>.HotSpot=<x>,<y>.#. Cursor.<name>.<geom>.Name=<localized name>.#.Cursor.CopyDrop.32x32.File=win32_CopyDrop32x32.gif.Cursor.CopyDrop.32x32.HotSpot=0,0.Cursor.CopyDrop.32x32.Name=CopyDrop32x32.#.Cursor.MoveDrop.32x32.File=win32_MoveDrop32x32.gif.Cursor.MoveDrop.32x32.HotSpot=0,0.Cursor.MoveDrop.32x32.Name=MoveDrop32x32.#.Cursor.LinkDrop.32x32.File=win32_LinkDrop32x32.gif.Cursor.LinkDrop.32x32.HotSpot=0,0.Cursor.LinkDrop.32x32.Name=LinkDrop32x32.#.Cursor.CopyNoDrop.32x32.File=win32_CopyNoDrop32x32.gif.Cursor.CopyNoDrop.32x32.HotSpot=6,2.Cursor.CopyNoDrop.32x32.Name=CopyNoDrop32x32.#.Cursor.MoveNoDrop.32x32.File=win32_MoveNoDrop32x32.gif.Cursor.MoveNoDrop.32x32.HotSpot=6,2.Cursor.MoveNoDrop.32
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                          Entropy (8bit):6.2813106319833665
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Csl7X/7/xlXlLaFGkDPF4V0Pee1F/sjtH5ybOCb1C3sxlWn:NljDjkFHF4V0Peene15tutsn
                                                                                                                                                                                          MD5:1E9D8F133A442DA6B0C74D49BC84A341
                                                                                                                                                                                          SHA1:259EDC45B4569427E8319895A444F4295D54348F
                                                                                                                                                                                          SHA-256:1A1D3079D49583837662B84E11D8C0870698511D9110E710EB8E7EB20DF7AE3B
                                                                                                                                                                                          SHA-512:63D6F70C8CAB9735F0F857F5BF99E319F6AE98238DC7829DD706B7D6855C70BE206E32E3E55DF884402483CF8BEBAD00D139283AF5C0B85DC1C5BF8F253ACD37
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:GIF89a . ................!.......,.... . ...j.?...o..T....._]-..9.`..D...f........^...n.`.%C......<..E..S&QL.....n+...R....'|N...."U........(8HXhx.X..;
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 31 x 32
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):165
                                                                                                                                                                                          Entropy (8bit):6.347455736310776
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:CruuU/XExlHrBwM7Qt/wCvTjh2Azr8ptBNKtWwUzJ7Ful5u44JyYChWn:KP0URwMcx3UAzADBNwUlBul5TLYMWn
                                                                                                                                                                                          MD5:89CDF623E11AAF0407328FD3ADA32C07
                                                                                                                                                                                          SHA1:AE813939F9A52E7B59927F531CE8757636FF8082
                                                                                                                                                                                          SHA-256:13C783ACD580DF27207DABCCB10B3F0C14674560A23943AC7233DF7F72D4E49D
                                                                                                                                                                                          SHA-512:2A35311D7DB5466697D7284DE75BABEE9BD0F0E2B20543332FCB6813F06DEBF2457A9C0CF569449C37F371BFEB0D81FB0D219E82B9A77ACC6BAFA07499EAC2F7
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:GIF89a.. ................!.......,...... ...vL...-....F....o.U.8J..'J.....3...a...."...")..=fPHS......h.Zc.KDj........k.-mF.. V..9'......f.T....w.xW.B.....P..;
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                          Entropy (8bit):6.2813106319833665
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Csl7X/7/xlXlLaFGkDPF4V0Pee1F/sjtH5ybOCb1C3sxlWn:NljDjkFHF4V0Peene15tutsn
                                                                                                                                                                                          MD5:1E9D8F133A442DA6B0C74D49BC84A341
                                                                                                                                                                                          SHA1:259EDC45B4569427E8319895A444F4295D54348F
                                                                                                                                                                                          SHA-256:1A1D3079D49583837662B84E11D8C0870698511D9110E710EB8E7EB20DF7AE3B
                                                                                                                                                                                          SHA-512:63D6F70C8CAB9735F0F857F5BF99E319F6AE98238DC7829DD706B7D6855C70BE206E32E3E55DF884402483CF8BEBAD00D139283AF5C0B85DC1C5BF8F253ACD37
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:GIF89a . ................!.......,.... . ...j.?...o..T....._]-..9.`..D...f........^...n.`.%C......<..E..S&QL.....n+...R....'|N...."U........(8HXhx.X..;
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 31 x 32
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):168
                                                                                                                                                                                          Entropy (8bit):6.465243369905675
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:CruuU/XExlHrZauowM7Qt/wCvTjh2Azr8ptBNKtWwUzJZmQYRNbC1MIQvEn:KP0UpawMcx3UAzADBNwUlZaCzn
                                                                                                                                                                                          MD5:694A59EFDE0648F49FA448A46C4D8948
                                                                                                                                                                                          SHA1:4B3843CBD4F112A90D112A37957684C843D68E83
                                                                                                                                                                                          SHA-256:485CBE5C5144CFCD13CC6D701CDAB96E4A6F8660CBC70A0A58F1B7916BE64198
                                                                                                                                                                                          SHA-512:CF2DFD500AF64B63CC080151BC5B9DE59EDB99F0E31676056CF1AFBC9D6E2E5AF18DC40E393E043BBBBCB26F42D425AF71CCE6D283E838E67E61D826ED6ECD27
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:GIF89a.. ................!.......,...... ...yL...-....F....o.U.8J..'J.....3...a...."...")..=fPHS......h.Zc.KDj........k.-mF.6.'.....`1]......u.Q.r.V..C......f.P..;
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                          Entropy (8bit):6.2813106319833665
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Csl7X/7/xlXlLaFGkDPF4V0Pee1F/sjtH5ybOCb1C3sxlWn:NljDjkFHF4V0Peene15tutsn
                                                                                                                                                                                          MD5:1E9D8F133A442DA6B0C74D49BC84A341
                                                                                                                                                                                          SHA1:259EDC45B4569427E8319895A444F4295D54348F
                                                                                                                                                                                          SHA-256:1A1D3079D49583837662B84E11D8C0870698511D9110E710EB8E7EB20DF7AE3B
                                                                                                                                                                                          SHA-512:63D6F70C8CAB9735F0F857F5BF99E319F6AE98238DC7829DD706B7D6855C70BE206E32E3E55DF884402483CF8BEBAD00D139283AF5C0B85DC1C5BF8F253ACD37
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:GIF89a . ................!.......,.... . ...j.?...o..T....._]-..9.`..D...f........^...n.`.%C......<..E..S&QL.....n+...R....'|N...."U........(8HXhx.X..;
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 31 x 32
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):147
                                                                                                                                                                                          Entropy (8bit):6.147949937659802
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:CruuU/XExlHrSauZKwM7Qt/wCvTjh2Azr8ptBNKtWXOh6WoXt2W:KP0UvEKwMcx3UAzADBNXOh6h9p
                                                                                                                                                                                          MD5:CC8DD9AB7DDF6EFA2F3B8BCFA31115C0
                                                                                                                                                                                          SHA1:1333F489AC0506D7DC98656A515FEEB6E87E27F9
                                                                                                                                                                                          SHA-256:12CFCE05229DBA939CE13375D65CA7D303CE87851AE15539C02F11D1DC824338
                                                                                                                                                                                          SHA-512:9857B329ACD0DB45EA8C16E945B4CFA6DF9445A1EF457E4B8B40740720E8C658301FC3AB8BDD242B7697A65AE1436FD444F1968BD29DA6A89725CDDE1DE387B8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:GIF89a.. ................!.......,...... ...dL...-....F....o.U.8J..'J.....3...a...."...")..=fPHS......h.Zc.KDj.....-.kj..m.....X,&.......S..;
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):153
                                                                                                                                                                                          Entropy (8bit):6.2813106319833665
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Csl7X/7/xlXlLaFGkDPF4V0Pee1F/sjtH5ybOCb1C3sxlWn:NljDjkFHF4V0Peene15tutsn
                                                                                                                                                                                          MD5:1E9D8F133A442DA6B0C74D49BC84A341
                                                                                                                                                                                          SHA1:259EDC45B4569427E8319895A444F4295D54348F
                                                                                                                                                                                          SHA-256:1A1D3079D49583837662B84E11D8C0870698511D9110E710EB8E7EB20DF7AE3B
                                                                                                                                                                                          SHA-512:63D6F70C8CAB9735F0F857F5BF99E319F6AE98238DC7829DD706B7D6855C70BE206E32E3E55DF884402483CF8BEBAD00D139283AF5C0B85DC1C5BF8F253ACD37
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:GIF89a . ................!.......,.... . ...j.?...o..T....._]-..9.`..D...f........^...n.`.%C......<..E..S&QL.....n+...R....'|N...."U........(8HXhx.X..;
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):96897
                                                                                                                                                                                          Entropy (8bit):7.8927419956426395
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Q1jeNOC2BVJNCnFy1DuVOit6se6sqfJP7T9gZ0/VmoU0w/J+HeunQZN2JR0KWzFJ:vj2BVJDuVOIGqfLgWVm/lunwOmSDA
                                                                                                                                                                                          MD5:92E9B3A74F829453CF1F6D4822F1206D
                                                                                                                                                                                          SHA1:8C5D332ED0DDCD2C68A45549521E50DB0770D4D2
                                                                                                                                                                                          SHA-256:DDA6D8DEBA303A0C635E6E8FD51D7C057A653CE8E8E88766C9ACB90C94BA2244
                                                                                                                                                                                          SHA-512:B28D37E3EA386178EA4D02519B7778DB1B644BAF1802B50E43BA2CE14AB6E60F539E53B6679ECE9CB26E9969A4CC61D45C9E5A8815CFD1838C63BF55EBC895F0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MFu.Ak.@..........knV<D....l&.%;.&....M..6.8...{ok.U.JrBn]..&i.U..=....(R.8.#........s...CG.<..........4;...'.(s...m....ZW9.X...V....V+F#X&o..1...........K...*..........WA..dg|...a.....V_PK..|Z......t...PK........E.RW............&...javax/crypto/AEADBadTagException.classm..J.@....[$............."Bk..d(#qR.T.c.*...|.....?A\..s~..w..}...8D.F.+FV-.YX'Tc.)..2.U....&.:.....W.S..<....l~..gJ..m.\'.%..WZ.L.F2..Q.N........;.$Rz|j.. .F..T..h.......7..$.'..X.6......9^.4IB..".......A.Y.5@.B.....2X.E....N.'..7..4Pb...Z|.^.......I..#...q.1;.....PK..|99.........PK........E.RW............&...javax/crypto/BadPaddingException.classmOKJ.A.........+.Bb.G!+..... B4..L.Z..3#..<....<.{..E..Cp!...W........@.u.9,YX.b..UB-.F.` M.B}wyJ.+B...(.:.. .......L(.*..cB..= ./....:y.Js+..+.f.^<.7.z..c...c.N?L.'.5....F.>/.&.....].+.....a....3.q...$.[iU$..x.^H-.........w..
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):889607
                                                                                                                                                                                          Entropy (8bit):5.886035287802414
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:NtQ6U1iDd79yubyP3Z4NFQ1y19yC+1E2ChCtLZ5XiI95cZD0iW6Wff3ExO+WFW4+:nzdUuTQUZ+1shogrO1FMMi
                                                                                                                                                                                          MD5:01DA9D16E70F3F3BF7A7ADEE7433BC79
                                                                                                                                                                                          SHA1:AB6A6D653EF01C8BACE6632D0AC5A0A6488B8B32
                                                                                                                                                                                          SHA-256:7143E857EE4BB34076EE93C479B211C333D9748C942D6C1BE1E2603FA091704D
                                                                                                                                                                                          SHA-512:1D1C707F8C51051F8AF71FB913C66E7A0E69271E10B548EB4151A42165B60E9D7712E3FB3A6F81789845BA30CD17B134C4A99182179BDD933B6731952B201DAE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/....PK..........RW..b.3...3.......META-INF/MANIFEST.MFManifest-Version: 1.0..Implementation-Vendor: Temurin..Implementation-Title: Java Runtime Environment..Implementation-Version: 1.8.0_392..Specification-Vendor: Oracle Corporation..Created-By: 1.7.0_75 (Oracle Corporation)..Specification-Title: Java Platform API Specification..Specification-Version: 1.8....PK........-.RWu.c.. ... ......jdk/jfr/AnnotationElement.class.......4.w..u.........7.........A.................................................Y...............................A.................................u.........P.........7..............7....7....7............,....,............0..........2....0..........P....P..........P....7.......P..........P....A....A....A.........P....,..........J.........,.........................u..........P..................................A....P............7..............A. ..Y....!.."..A.#..A.$..P.%..&..'..(..)..*..+..,...type...Ljdk/jfr/internal/Type;...annota
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):29075
                                                                                                                                                                                          Entropy (8bit):4.598288848780925
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:/vWjn+DUXUv6NKKqW2Q0hG6lPBZi4Rt0ng3Ca66L3gq:/vWjn+DUXSF1WGG6l5taahgq
                                                                                                                                                                                          MD5:4A17A34EA96B3DEE68CC173FF1317948
                                                                                                                                                                                          SHA1:FD81084A9B8407B60B457B9AA95C8BFF31E78BB7
                                                                                                                                                                                          SHA-256:07905E9FC1BE1A17FB74DF479BEDCF40FDEB0427722B0E2D12AF96A4705A5E6A
                                                                                                                                                                                          SHA-512:7D73113C38B49C024902972135B2243A2D2223E4A3CB3DB51AA84A79495FF953FCB41E7556F26E9B8F131C6565011C95D92769613265998F2586691CE15C17F0
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.. . Recommended way to edit .jfc files is to use Java Mission Control,. see Window -> Flight Recorder Template Manager..-->..<configuration version="2.0" label="Continuous" description="Low overhead configuration safe for continuous use in production environments, typically less than 1 % overhead." provider="Oracle">.. <event name="jdk.ThreadAllocationStatistics">. <setting name="enabled">true</setting>. <setting name="period">everyChunk</setting>. </event>.. <event name="jdk.ClassLoadingStatistics">. <setting name="enabled">true</setting>. <setting name="period">1000 ms</setting>. </event>.. <event name="jdk.ClassLoaderStatistics">. <setting name="enabled">true</setting>. <setting name="period">everyChunk</setting>. </event>.. <event name="jdk.JavaThreadStatistics">. <setting name="enabled">true</setting>. <setting name="period">1000 ms</setting>. </event>.. <event name
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):29033
                                                                                                                                                                                          Entropy (8bit):4.595518174775472
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:/9WAI3LHXIFIKKp5xQ0N+0SPBZiIJt0ng3Ca66L9Hq:/9WAI3LHX6ls5t+0S5NaaXHq
                                                                                                                                                                                          MD5:35922901E0D5D7D88E6EE01DC7FE3CE0
                                                                                                                                                                                          SHA1:1ECE05FBFE6DA2CD68A09EB04F4BB1FB930378C0
                                                                                                                                                                                          SHA-256:0207C7DDBBA287366723ECC65641B0E1F03195895D4A39F36D8E1D135DF13E84
                                                                                                                                                                                          SHA-512:F64FF26C637BF984CB50342408CE7E4A6E93A5996C77754018E5104DA521F142109A48F6B295DB7BBAF58BBD07BD0FB7B5827A769303528FBC6EC30E57E50567
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8"?>.. . Recommended way to edit .jfc files is to use Java Mission Control,. see Window -> Flight Recorder Template Manager..-->..<configuration version="2.0" label="Profiling" description="Low overhead configuration for profiling, typically around 2 % overhead." provider="Oracle">.. <event name="jdk.ThreadAllocationStatistics">. <setting name="enabled">true</setting>. <setting name="period">everyChunk</setting>. </event>.. <event name="jdk.ClassLoadingStatistics">. <setting name="enabled">true</setting>. <setting name="period">1000 ms</setting>. </event>.. <event name="jdk.ClassLoaderStatistics">. <setting name="enabled">true</setting>. <setting name="period">everyChunk</setting>. </event>.. <event name="jdk.JavaThreadStatistics">. <setting name="enabled">true</setting>. <setting name="period">1000 ms</setting>. </event>.. <event name="jdk.ThreadStart">. <setting name="
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1922690
                                                                                                                                                                                          Entropy (8bit):5.9311321916812645
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:4mDPK8v9lnoXwzbY4aurq9NtiWoLDddqBNUx1UPu:1C8viEk458yPDddqcx1UG
                                                                                                                                                                                          MD5:2F087E8657F3EE0DA8DFB11B060D8ED4
                                                                                                                                                                                          SHA1:7D943E395CEFAC8BCAB562A8D6E5A354AAEEC7D5
                                                                                                                                                                                          SHA-256:64D2AA56CAEAB1CEE3B65994FDEC20E058C8CBE44954409B396CF33B23AFC3B5
                                                                                                                                                                                          SHA-512:D7B67910DB75971FB536E6D7686CE0BEC4F548285463504C5AD24DAA135D8F4FEF4CE7DF03612FD61B306CD6CE689C201121ED0EAA1A8DDD7DDE91DCB1550E14
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/....PK..........RW..b.3...3.......META-INF/MANIFEST.MFManifest-Version: 1.0..Implementation-Vendor: Temurin..Implementation-Title: Java Runtime Environment..Implementation-Version: 1.8.0_392..Specification-Vendor: Oracle Corporation..Created-By: 1.7.0_75 (Oracle Corporation)..Specification-Title: Java Platform API Specification..Specification-Version: 1.8....PK..........RW....E...E...+...com/sun/net/ssl/internal/ssl/Provider.class.......4...............................serialVersionUID...J...ConstantValue.,..c".J-...<init>...()V...Code...LineNumberTable...(Ljava/security/Provider;)V...(Ljava/lang/String;)V...isFIPS...()Z...install...SourceFile...Provider.java......................%com/sun/net/ssl/internal/ssl/Provider...sun/security/ssl/SunJSSE.1.......................................!........*...................)...*............."........*+......................./............."........*+...................3...4.)...................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Algol 68 source, ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4226
                                                                                                                                                                                          Entropy (8bit):4.708892688554676
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:CYrYJDrYJ+RvJ3z3d9uGG7hPxTRnhTbraYfwE5DyK:CYrsDrsgvJ3z3buGG7LvSmhDz
                                                                                                                                                                                          MD5:C677FF69E70DC36A67C72A3D7EF84D28
                                                                                                                                                                                          SHA1:FBD61D52534CDD0C15DF332114D469C65D001E33
                                                                                                                                                                                          SHA-256:B055BF25B07E5AC70E99B897FB8152F288769065B5B84387362BB9CC2E6C9D38
                                                                                                                                                                                          SHA-512:32D82DAEDBCA1988282A3BF67012970D0EE29B16A7E52C1242234D88E0F3ED8AF9FC9D6699924D19D066FD89A2100E4E8898AAC67675D4CD9831B19B975ED568
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:Copyright (c) 2003, 2005, Oracle and/or its affiliates. All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions.are met:.. - Redistributions of source code must retain the above copyright. notice, this list of conditions and the following disclaimer... - Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... - Neither the name of Oracle nor the names of its. contributors may be used to endorse or promote products derived. from this software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS.IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,.THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR.PURPOSE ARE DISCLAIMED.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2455
                                                                                                                                                                                          Entropy (8bit):4.47026133037931
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:EmdS5PQQL8pRNYHjVsnkYXxtOGh1xdvjMgxH:G9NL3HjVLG1XrM8H
                                                                                                                                                                                          MD5:809C50033F825EFF7FC70419AAF30317
                                                                                                                                                                                          SHA1:89DA8094484891F9EC1FA40C6C8B61F94C5869D0
                                                                                                                                                                                          SHA-256:CE1688FE641099954572EA856953035B5188E2CA228705001368250337B9B232
                                                                                                                                                                                          SHA-512:C5AA71AD9E1D17472644EB43146EDF87CAA7BCCF0A39E102E31E6C081CD017E01B39645F55EE87F4EA3556376F7CAD3953CE3F3301B4B3AF265B7B4357B67A5C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:############################################################.# .Default Logging Configuration File.#.# You can use a different file by specifying a filename.# with the java.util.logging.config.file system property. .# For example java -Djava.util.logging.config.file=myfile.############################################################..############################################################.# .Global properties.############################################################..# "handlers" specifies a comma separated list of log Handler .# classes. These handlers will be installed during VM startup..# Note that these classes must be on the system classpath..# By default we only configure a ConsoleHandler, which will only.# show messages at the INFO and above levels..handlers= java.util.logging.ConsoleHandler..# To also add the FileHandler, use the following line instead..#handlers= java.util.logging.FileHandler, java.util.logging.ConsoleHandler..# Default global logging level..# This
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):381
                                                                                                                                                                                          Entropy (8bit):4.972738313746491
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:5jdMB4r/Rjd0zbdy/oocjZDMX2K5YZ5/C3Rxxdym4xKHVgxmzbdGh/4:5jdMGJjdwq1cxMXPA/C3Rxn2qKx2K/4
                                                                                                                                                                                          MD5:66C9EB7D7F1C02317742CB8354548552
                                                                                                                                                                                          SHA1:E5FAA339DB4B1ABC059B897FBE839438B04717C5
                                                                                                                                                                                          SHA-256:CBD50553536CCA8EC89852654B1EA24E973851CD49E8FD8C8080FE36A97D6C98
                                                                                                                                                                                          SHA-512:7E874FDD47DACC62A9E5A17C81CDD6A1604D3E0EEF7A8D2570F24148DD93B24C6422810362E3B08637CFFF2D910A90E44BBEBDD302B17684A9BA1701215052C5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r.JM,IM.u........*h..%&.*8.....%...k.r9....:.$..[).....&.%....E..r.\.E....y...r..PK......k.......PK............RW..............................META-INF/....PK............RW....k.....................=...META-INF/MANIFEST.MFPK..........}.........
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3998
                                                                                                                                                                                          Entropy (8bit):4.420205717459709
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:OWi7j79eK8MCN/xK4ijnv+wtosJj/D9mQyZWZuQgQX+dv:OWiv7b8rNXE+wusxr9m5WZuVDv
                                                                                                                                                                                          MD5:F63BEA1F4A31317F6F061D83215594DF
                                                                                                                                                                                          SHA1:21200EAAD898BA4A2A8834A032EFB6616FABB930
                                                                                                                                                                                          SHA-256:439158EB513525FEDA19E0E4153CCF36A08FE6A39C0C6CEEB9FCEE86899DD33C
                                                                                                                                                                                          SHA-512:DE49913B8FA2593DC71FF8DAC85214A86DE891BEDEE0E4C5A70FCDD34E605F8C5C8483E2F1BDB06E1001F7A8CF3C86CAD9FA575DE1A4DC466E0C8FF5891A2773
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:######################################################################.# Default Access Control File for Remote JMX(TM) Monitoring.######################################################################.#.# Access control file for Remote JMX API access to monitoring..# This file defines the allowed access for different roles. The.# password file (jmxremote.password by default) defines the roles and their.# passwords. To be functional, a role must have an entry in.# both the password and the access files..#.# The default location of this file is $JRE/lib/management/jmxremote.access.# You can specify an alternate location by specifying a property in .# the management config file $JRE/lib/management/management.properties.# (See that file for details).#.# The file format for password and access files is syntactically the same.# as the Properties file format. The syntax is described in the Javadoc.# for java.util.Properties.load..# A typical access file has multiple lines, where each
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2856
                                                                                                                                                                                          Entropy (8bit):4.492265087792545
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:MGS+Hpamow7YNkjP9YZAuFovuAnNpG1GMV/BWEUHXYE9nN6k5:Mdm7RT9tvuAnujaE0rN6g
                                                                                                                                                                                          MD5:7B46C291E7073C31D3CE0ADAE2F7554F
                                                                                                                                                                                          SHA1:C1E0F01408BF20FBBB8B4810520C725F70050DB5
                                                                                                                                                                                          SHA-256:3D83E336C9A24D09A16063EA1355885E07F7A176A37543463596B5DB8D82F8FA
                                                                                                                                                                                          SHA-512:D91EEBC8F30EDCE1A7E16085EB1B18CFDDF0566EFAB174BBCA53DE453EE36DFECB747D401E787A4D15CC9798E090E19A8A0CF3FC8246116CE507D6B464068CDB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:# ----------------------------------------------------------------------.# Template for jmxremote.password.#.# o Copy this template to jmxremote.password.# o Set the user/password entries in jmxremote.password.# o Change the permission of jmxremote.password to read-only.# by the owner..#.# See below for the location of jmxremote.password file..# ----------------------------------------------------------------------..##############################################################.# Password File for Remote JMX Monitoring.##############################################################.#.# Password file for Remote JMX API access to monitoring. This.# file defines the different roles and their passwords. The access.# control file (jmxremote.access by default) defines the allowed.# access for each role. To be functional, a role must have an entry.# in both the password and the access files..#.# Default location of this file is $JRE/lib/management/jmxremote.password.# You
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14749
                                                                                                                                                                                          Entropy (8bit):4.570460272626401
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:384:Fcsmpsj42wbZTHV+Dq3xtP3xPqaNC/R1a:msmpsjL0ZTHV++3xtpi68Xa
                                                                                                                                                                                          MD5:99E8FBEBA4807939D64405F3C5CA5973
                                                                                                                                                                                          SHA1:F6B4C642B3907FE90401417D1E698C491842B34A
                                                                                                                                                                                          SHA-256:57B2702C8A4158AE72C3616300EFDC81D690D617C1D1CE2A66B1C95E0DBE0D57
                                                                                                                                                                                          SHA-512:3C80B277BE3FF45B468C624538F394D7FF6E38442B25A75E1CA764264194F2619F3B7A8FC20FA8F8DB1DD94657080ADF6928B0BF369D376CB52898B68EB981BB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#####################################################################.#.Default Configuration File for Java Platform Management.#####################################################################.#.# The Management Configuration file (in java.util.Properties format).# will be read if one of the following system properties is set:.# -Dcom.sun.management.jmxremote.port=<port-number>.# or -Dcom.sun.management.snmp.port=<port-number>.# or -Dcom.sun.management.config.file=<this-file>.#.# The default Management Configuration file is:.#.# $JRE/lib/management/management.properties.#.# Another location for the Management Configuration File can be specified.# by the following property on the Java command line:.#.# -Dcom.sun.management.config.file=<this-file>.#.# If -Dcom.sun.management.config.file=<this-file> is set, the port.# number for the management agent can be specified in the config file.# using the following lines:.#.# ################ Management Agent Port ################
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3376
                                                                                                                                                                                          Entropy (8bit):4.371600962667748
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:MkX7W6+IX6XXZAHAvuAn97+onkFOqRCjEhd//SVBteM8hq/unuxsIsxuEAJw2n:MU6bpjvuAnEokSIU/uuxJn
                                                                                                                                                                                          MD5:71A7DE7DBE2977F6ECE75C904D430B62
                                                                                                                                                                                          SHA1:2E9F9AC287274532EB1F0D1AFCEFD7F3E97CC794
                                                                                                                                                                                          SHA-256:F1DC97DA5A5D220ED5D5B71110CE8200B16CAC50622B33790BB03E329C751CED
                                                                                                                                                                                          SHA-512:3A46E2A4E8A78B190260AFE4EEB54E7D631DB50E6776F625861759C0E0BC9F113E8CD8D734A52327C28608715F6EB999A3684ABD83EE2970274CE04E56CA1527
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:# ----------------------------------------------------------------------.# Template for SNMP Access Control List File.#.# o Copy this template to snmp.acl.# o Set access control for SNMP support.# o Change the permission of snmp.acl to be read-only.# by the owner..#.# See below for the location of snmp.acl file..# ----------------------------------------------------------------------..############################################################.# SNMP Access Control List File .############################################################.#.# Default location of this file is $JRE/lib/management/snmp.acl..# You can specify an alternate location by specifying a property in .# the management config file $JRE/lib/management/management.properties.# or by specifying a system property (See that file for details)..#...##############################################################.# File permissions of the snmp.acl file.##############################################
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2043
                                                                                                                                                                                          Entropy (8bit):4.932378569095038
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:EE796OfecH2M5tP5iMmC5KOAY2HQii+r4kzteKk:EnKHJbP5lmC5KOA3HQii+Ekz8Kk
                                                                                                                                                                                          MD5:515D7A1FED569AF7A4E65580D993B16C
                                                                                                                                                                                          SHA1:7AEF4C3DC21F89132D15C5CCA021B36717944F39
                                                                                                                                                                                          SHA-256:DAA262732F1F698294822C762D8E33DB636AD67F21B402EAC70F78F315403FBF
                                                                                                                                                                                          SHA-512:16FFEE33DF2916D07CC08B9166FD898AE7C005208F680F97EE94ECE1C97C78B33D56021CDAEE6F73F07155A9ED807C30EC1025FCEEC7E771FD199D96C44362EC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:% VERSION 2..% WARNING: this file is auto-generated; do not edit..% UNSUPPORTED: this file and its format may change and/or..% may be removed in a future release..# charsets.jar..sun/nio..sun/awt..! jce.jar..javax/crypto..sun/security..# jfr.jar..jdk/jfr..jdk/management..! jsse.jar..sun/security..com/sun/net/..! management-agent.jar..@ resources.jar..com/sun/java/util/jar/pack/..META-INF/services/sun.util.spi.XmlPropertiesProvider..META-INF/services/javax.print.PrintServiceLookup..com/sun/corba/..META-INF/services/javax.sound.midi.spi.SoundbankReader..sun/print..META-INF/services/javax.sound.midi.spi.MidiFileReader..META-INF/services/sun.java2d.cmm.CMMServiceProvider..javax/swing..META-INF/services/javax.sound.sampled.spi.AudioFileReader..META-INF/services/javax.sound.midi.spi.MidiDeviceProvider..sun/net..META-INF/services/javax.sound.sampled.spi.AudioFileWriter..com/sun/imageio/..META-INF/services/sun.java2d.pipe.RenderingEngine..META-INF/mimetypes.default..META-INF/services/javax.s
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5352
                                                                                                                                                                                          Entropy (8bit):4.817652960703195
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:6AcEvVEtGObfObz3Obm0ObPOnte3CO0V+r/aJ7SFvgTzDuBnZky:YEVGG4f4z34m04Pet5m27SRgTe9f
                                                                                                                                                                                          MD5:8BC6628D01BAD30798440CC00F638165
                                                                                                                                                                                          SHA1:FD9471742EB759F4478BB1DE9A0DC0527265B6EA
                                                                                                                                                                                          SHA-256:31CE7CE29C66A1696A985A197195B5E051B2C243EA83E9D1DE614F0C4B4F7530
                                                                                                                                                                                          SHA-512:8DA3439774A07A6309F985D1A29DDA5383975BBDF6B8E2809BAB69A2C44F65D3DE2A546231ED6E183864193F834C9A7042FDCC4EE10181D0BD3891363032C242
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:############################################################.# Default Networking Configuration File.#.# This file may contain default values for the networking system properties..# These values are only used when the system properties are not specified.# on the command line or set programatically..# For now, only the various proxy settings can be configured here..############################################################..# Whether or not the DefaultProxySelector will default to System Proxy.# settings when they do exist..# Set it to 'true' to enable this feature and check for platform.# specific proxy settings.# Note that the system properties that do explicitely set proxies.# (like http.proxyHost) do take precedence over the system settings.# even if java.net.useSystemProxies is set to true...java.net.useSystemProxies=false..#------------------------------------------------------------------------.# Proxy configuration for the various protocol handlers..# DO NOT uncomment th
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3793
                                                                                                                                                                                          Entropy (8bit):5.260880283220047
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:R8grHIty/qHh+m2YPOWK89HoIbTUjbyuJdI2FylXLr96cpcnnI0adbEk+IqdouZ:yg8ThI1Y6CiPFylXLrMGyJU+B
                                                                                                                                                                                          MD5:D4C735BF5756759A1C3BC8DE408629FC
                                                                                                                                                                                          SHA1:67C15E05A398B4CE6409D530A058F7E1B2208C20
                                                                                                                                                                                          SHA-256:5A4BD51B969BF187FF86D94F4A71FDFBFA602762975FA3C73D264B4575F7C78F
                                                                                                                                                                                          SHA-512:8124B25DECFA64A65433FF2CE1F0F7BDF304ABE2997568ABC35264A705F07152AA993B543DA37C4132B4B1B606743C825C90A0EB17B268518D478F5CF0889062
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#.#.# Copyright (c) 1996, 2000, Oracle and/or its affiliates. All rights reserved..# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER..#.# This code is free software; you can redistribute it and/or modify it.# under the terms of the GNU General Public License version 2 only, as.# published by the Free Software Foundation. Oracle designates this.# particular file as subject to the "Classpath" exception as provided.# by Oracle in the LICENSE file that accompanied this code..#.# This code is distributed in the hope that it will be useful, but WITHOUT.# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or.# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License.# version 2 for more details (a copy is included in the LICENSE file that.# accompanied this code)..#.# You should have received a copy of the GNU General Public License version.# 2 along with this work; if not, write to the Free Software Foundation,.# Inc., 51 Franklin St, Fifth Floor, B
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):11390
                                                                                                                                                                                          Entropy (8bit):5.012862319190609
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:FTh7Pwn+Cyub3Ee4OECKDIcYOhAgZ50OKDQLT2IcpRuWRbHr9NRXUh/QTv9Ho39I:FThTxzubEFOEscAW5VKsCfHz8RPxGt
                                                                                                                                                                                          MD5:17B15D370018ACC01550175882C7DA91
                                                                                                                                                                                          SHA1:4EDD9E0FC3D30FBDCABCDCAAB3BC0B3157FC881E
                                                                                                                                                                                          SHA-256:780C565D5AF3EE6F68B887B75C041CDF46A0592F67012F12EEB691283E92630A
                                                                                                                                                                                          SHA-512:E4EE92D4598385CB2F6F3A4DB91DDABD7E615DC105ED26CDC5B5598D01C526CEA7726FF93F92A308350229F2E5A5DD64CC0C38865DD97666368A330B410D4892
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#.#.# Copyright (c) 1999, Oracle and/or its affiliates. All rights reserved..# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER..#.# This code is free software; you can redistribute it and/or modify it.# under the terms of the GNU General Public License version 2 only, as.# published by the Free Software Foundation. Oracle designates this.# particular file as subject to the "Classpath" exception as provided.# by Oracle in the LICENSE file that accompanied this code..#.# This code is distributed in the hope that it will be useful, but WITHOUT.# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or.# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License.# version 2 for more details (a copy is included in the LICENSE file that.# accompanied this code)..#.# You should have received a copy of the GNU General Public License version.# 2 along with this work; if not, write to the Free Software Foundation,.# Inc., 51 Franklin St, Fifth Floor, Boston,
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3516891
                                                                                                                                                                                          Entropy (8bit):6.0690612287355625
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:GxFvhsam01u73OcVgEhdlfQHRdez4dJRZHe2Bq381lub+8DDELmoBm6uhBE3tNNW:eKlzD
                                                                                                                                                                                          MD5:39E0ED0F46A5D2F309B303C2851688C4
                                                                                                                                                                                          SHA1:113B6DF73DC9E1E6339883ACC5230D3108DC288C
                                                                                                                                                                                          SHA-256:EB11525A024E9B1ED6EBEFC8D4CF984B2548F65B164039F4D515BFCEB9697525
                                                                                                                                                                                          SHA-512:34E652E5E78033362ED22E31FDB0EE5625EB46DA11169D879662A41880E1649E05DB383EDAA065F98C115DAF4EF13274CC261698D8EBEC73D5044B44CEE8214C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/....PK..........RW..b.3...3.......META-INF/MANIFEST.MFManifest-Version: 1.0..Implementation-Vendor: Temurin..Implementation-Title: Java Runtime Environment..Implementation-Version: 1.8.0_392..Specification-Vendor: Oracle Corporation..Created-By: 1.7.0_75 (Oracle Corporation)..Specification-Title: Java Platform API Specification..Specification-Version: 1.8....PK..........RW....$...$.......META-INF/mailcap.default#.# This is a very simple 'mailcap' file.#.image/gif;;..x-java-view=com.sun.activation.viewers.ImageViewer.image/jpeg;;..x-java-view=com.sun.activation.viewers.ImageViewer.text/*;;..x-java-view=com.sun.activation.viewers.TextViewer.text/*;;..x-java-edit=com.sun.activation.viewers.TextEditor.PK..........RW..{~2...2.......META-INF/mimetypes.default#.# A simple, old format, mime.types file.#.text/html..html htm HTML HTM.text/plain..txt text TXT TEXT.image/gif..gif GIF.image/ief..ief.image/jpeg..jpeg jpg jpe JPG.image/tiff..tiff tif.image/x-xwi
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):63179988
                                                                                                                                                                                          Entropy (8bit):5.968284362195726
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:786432:KxNfysIdS3UC853AZwr8anm33jlgZTjj3:/dSQTjj3
                                                                                                                                                                                          MD5:1E4718F3C6B7C33ABD44F02660E9C2FF
                                                                                                                                                                                          SHA1:4AF8B5AC54D702FA90A78EC6503910465A301F9F
                                                                                                                                                                                          SHA-256:78A7D46E508F5647B5D5955DD0723DA10A904AD332D48B4C02F689DBADFAF909
                                                                                                                                                                                          SHA-512:D95CD65D04B3B28282BD0DA3E0D7EC40F1699CC9314EE035D49140DC5C13F9B3D8FF612D65BD0A13C7E41BC59F5726BE825543D86B93256B6C310BF3E3B4ACB5
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/....PK..........RW...$............META-INF/MANIFEST.MFManifest-Version: 1.0..Implementation-Vendor: Temurin..Implementation-Title: Java Runtime Environment..Implementation-Version: 1.8.0_392..Specification-Vendor: Oracle Corporation..Created-By: 1.7.0_75 (Oracle Corporation)..Specification-Title: Java Platform API Specification..Specification-Version: 1.8....Name: javax/swing/JCheckBoxMenuItem.class..Java-Bean: True....Name: javax/swing/JDialog.class..Java-Bean: True....Name: javax/swing/JSlider.class..Java-Bean: True....Name: javax/swing/JTextField.class..Java-Bean: True....Name: javax/swing/JTextPane.class..Java-Bean: True....Name: javax/swing/JTextArea.class..Java-Bean: True....Name: javax/swing/JList.class..Java-Bean: True....Name: javax/swing/JFormattedTextField.class..Java-Bean: True....Name: javax/swing/JApplet.class..Java-Bean: True....Name: javax/swing/JSpinner.class..Java-Bean: True....Name: javax/swing/JLabel.class..Java-Bean: True....N
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2488
                                                                                                                                                                                          Entropy (8bit):4.089749677426746
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:NvY6cQYAcJrrDQPUs4M4eKaZp2bKj4j/DCxqhDlCEof4eS/b:NvY6meUTM4eKaZp2Hj/M8CEO4eQ
                                                                                                                                                                                          MD5:19E78890D61C0DFC65B291341C08BEBA
                                                                                                                                                                                          SHA1:EE0288462FC32992A0F9DFAB5AEB3385412F0C4F
                                                                                                                                                                                          SHA-256:96572F243F31C2EF81A6E627542E596F6A9295CFF3C7AE095C1B595CB1457DED
                                                                                                                                                                                          SHA-512:C6D8D4EE0EB7EEB14532512FF4310DFF9DD4F31D112716FC67A1052D37EEF18D4BD6EB58301C76167AD35D31E73F5B28993F4DA8C5DE2DBE3836A5EF7E9C8B7E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:Algorithm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
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java KeyStore
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):167301
                                                                                                                                                                                          Entropy (8bit):7.640043752811998
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:86VBVy7ArEUqsJ2bhUpPTQFbmKvBTPccJkPj50nQxR0x:86VBVy7AgFsJ2lUpP3GTZKPjKnQxY
                                                                                                                                                                                          MD5:58A671C7209F87ED973112141830045F
                                                                                                                                                                                          SHA1:7F6FB88253BD10AF5D1091E8BDF3E539BF443772
                                                                                                                                                                                          SHA-256:9FCFE2424AE651B34CA99D3BDEFEC573CCF09BBB1E30C5EDCF3A04EA96E2D2B9
                                                                                                                                                                                          SHA-512:CB57E207FF8B57ED76A4A3F8E6CB2768F86F5FCC6F389BFA47B52F0C998CEE46628229EC8C5AA00BA38C75E4D2AE4BB4305EE5EF608A46661D3FCE7CFD4C37DC
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.................@cn=twca_root_certification_authority,ou=root_ca,o=taiwan-ca,c=tw....@K....X.509....0..{0..c........0...*.H........0_1.0...U....TW1.0...U....TAIWAN-CA1.0...U....Root CA1*0(..U...!TWCA Root Certification Authority0...080828072433Z..301231155959Z0_1.0...U....TW1.0...U....TAIWAN-CA1.0...U....Root CA1*0(..U...!TWCA Root Certification Authority0.."0...*.H.............0.........~r.......8.J.@..|Yd.{.........V.%.5r..S.A.D....1B.G.3"v..o..%PO.......g........Y.|x...\...+u.|....#7c..B.-...P.{.>..V../R...V.....X.0....E..W;+o.G..E........7.\..v%.P..T.D.v#.2........}.b.[).5...Cd`]..2.;..M@j....#.k....8........01.lRe...."..X............B0@0...U...........0...U.......0....0...U......j8[&..Z.OzT.....5..0...*.H.............<.w=......Tj P...A=.&d../.@..('.0J..j....B....S./.......P.:.}..~..;.5*S...+..l]....jf..(.z......iVB.hQ..T..DA.I. .i\.w..l.....}...9..(.-..{.zrZ..yo.....XOF..myY."R....|;.j.Ga.z..... ..6T..@.;.s....L.....SB...b.".<....b'.e"..<..S.I.0.{.3.............
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2665
                                                                                                                                                                                          Entropy (8bit):4.453327420854418
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:hjrUah3ontU2H+h/ic1mo8vwwQcNpIjLSkLuodAZdgh1y0ykt0wSDW:R4fc17wVNwltpKW
                                                                                                                                                                                          MD5:5FBEC8F223297B802A58AD215E8742AB
                                                                                                                                                                                          SHA1:D41A3E69977D3774DBC379D2F6F87A8AEFB3DBC6
                                                                                                                                                                                          SHA-256:164DEE2520126C729D9BBB80BE71BC733720F9F6A6BFE1A40E9D45EA99EDBB48
                                                                                                                                                                                          SHA-512:36A269E3CB22639DACA2DBF7A5D71690A20ACF0B8C4E902CB508A21EEDB6AEC8B9F5D049A0AF5D3010B7160A09EE730D08322065C3A4AD6992E1573208D4AF3C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.// Standard extensions get all permissions by default..grant codeBase "file:${{java.ext.dirs}}/*" {. permission java.security.AllPermission;.};..// default permissions granted to all domains..grant {. // Allows any thread to stop itself using the java.lang.Thread.stop(). // method that takes no argument.. // Note that this permission is granted by default only to remain. // backwards compatible.. // It is strongly recommended that you either remove this permission. // from this policy file or further restrict it to code sources. // that you specify, because Thread.stop() is potentially unsafe.. // See the API specification of java.lang.Thread.stop() for more. // information.. permission java.lang.RuntimePermission "stopThread";.. // allows anyone to listen on dynamic ports. permission java.net.SocketPermission "localhost:0", "listen";.. // "standard" properies that can be read by anyone..
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):55408
                                                                                                                                                                                          Entropy (8bit):4.83092308417566
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:Y8obod6U3O5O9Wgw2+JuN2gQ01pdYRE0G+fqLWHo69QZW93jfGgqcNhXLJ4TP1zg:Y2pD2RG+fqLWI1Ze6hczKTP1KkJwF/
                                                                                                                                                                                          MD5:3B08A876C54533BAE6D6AC64FCF7E858
                                                                                                                                                                                          SHA1:9F5AA238E8DAEF49E8CAB7996D2691C9A595D4B1
                                                                                                                                                                                          SHA-256:1A3F6E8A81923C2A9FABA075D4499DD0934119937D4A44D5009F0B9D192A988F
                                                                                                                                                                                          SHA-512:DACA9A28C49C745470E34329A19691404B3D125C9F73DC9A3E344B9D3CEF7F704AA843F8D07202D69D03994DC17E5C1C4E7829A077B5880CA3C6392AB0F7FC2B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#.# This is the "master security properties file"..#.# An alternate java.security properties file may be specified.# from the command line via the system property.#.# -Djava.security.properties=<URL>.#.# This properties file appends to the master security properties file..# If both properties files specify values for the same key, the value.# from the command-line properties file is selected, as it is the last.# one loaded..#.# Also, if you specify.#.# -Djava.security.properties==<URL> (2 equals),.#.# then that properties file completely overrides the master security.# properties file..#.# To disable the ability to specify an additional properties file from.# the command line, set the key security.overridePropertiesFile.# to false in the master security properties file. It is set to true.# by default...# In this file, various security properties are set for use by.# java.security classes. This is where users can statically register.# Cryptography Package Providers ("providers" fo
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):620
                                                                                                                                                                                          Entropy (8bit):5.766203791668099
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:5jFGJjTqN0W7m/qGhjOiHDuEq5DKxzPGx2XQ2iHC8VX:9FGtG2WQqGlnHa1szOxFfHRVX
                                                                                                                                                                                          MD5:A8F8A963C2858960D9DD7B61A8D0C084
                                                                                                                                                                                          SHA1:64AC257B6D7C662B98BA97D429E0C866B723F733
                                                                                                                                                                                          SHA-256:7BF08BE69E1F909D1359AC66C1F5E248825C645A8C8433E1350E9C53114618FC
                                                                                                                                                                                          SHA-512:F60CB04AF8CA7DA047C4FC6E00505A814E679639C382F50E29093D92AFD519F5484F63D96731484BCF6B8D46E1655EAF969F509B4FD38326DEC23EA06B5B3490
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r..,(....)J.K/.R(.....,IM..&...N. ..z......E..9....E..E.%@.4y.x..PK..D...[...`...PK..........RW................default_US_export.policy=.1..0.E... 9@'.....(m.R;r\D..;....p!.g..............%%..b..!.+....\A2@uQc_......._q..=c..\.....?...S..PK...(T|s.......PK............RW..............................META-INF/....PK............RWD...[...`.................=...META-INF/MANIFEST.MFPK............RW.(T|s.........................default_US_export.policyPK....................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1040
                                                                                                                                                                                          Entropy (8bit):6.529663290409457
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:9FGtGYwqmPupOixvbzLTSFj/5j9rH358EYwOp9xzQx0/rpa:9QtJ1mPuJP+p/5j9b3969xzQx0/9a
                                                                                                                                                                                          MD5:15A3BAA7482BDD646225D260B5857B46
                                                                                                                                                                                          SHA1:BE0D03F730545F9E48C0E38324CA0A5B6ACD573C
                                                                                                                                                                                          SHA-256:8382C5B9EBCFB54E6994EE0B33E19D30D011F792DD2A4F6F24D3FB6F28847E76
                                                                                                                                                                                          SHA-512:A09417AC8F588AF8EFAB609F0DCDCA1BF82D9A596F0D74C54FDF41C59B979601B767DAC27D0092137152C7604C2E78164B413592D29CB0E3C852AC0A67B902BD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r..,(....)J.K/.R....,IM..&...N. ..z......E..9....E..E.%@.4y.x..PK......Y...^...PK..........RW................default_local.policy...j.@.....C.A6(..<.z../.M.fd.1..J...&-.E.d..3|.........ld......x..4....../>:....b+...i./.N.EQ@.....L.B.i.B.X....RydC!P..U.>.........vWe3x*W.9l0..X.e.H.|.<..|X..a.X...+V.#r...p|.r*..s....9./p....o...]W..PK..;.=f........PK..........RW................exempt_local.policy..N.0....Oq..!..R"*..H..;..|..,..w.+qiw...O...$./KVa..n%p..("'...e....P.4.....9..{.9F...J...1....2h.._.Is+r.Ps.+7...opq*..R..x..|YI...X.....$q...[.=.....{..E.G...Kk......\S.J.2.._...........PK.............PK............RW..............................META-INF/....PK............RW....Y...^.................=...META-INF/MANIFEST.MFPK............RW;.=f..........................default_local.policyPK............RW.............................e
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):620
                                                                                                                                                                                          Entropy (8bit):5.766203791668099
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:5jFGJjTqN0W7m/qGhjOiHDuEq5DKxzPGx2XQ2iHC8VX:9FGtG2WQqGlnHa1szOxFfHRVX
                                                                                                                                                                                          MD5:A8F8A963C2858960D9DD7B61A8D0C084
                                                                                                                                                                                          SHA1:64AC257B6D7C662B98BA97D429E0C866B723F733
                                                                                                                                                                                          SHA-256:7BF08BE69E1F909D1359AC66C1F5E248825C645A8C8433E1350E9C53114618FC
                                                                                                                                                                                          SHA-512:F60CB04AF8CA7DA047C4FC6E00505A814E679639C382F50E29093D92AFD519F5484F63D96731484BCF6B8D46E1655EAF969F509B4FD38326DEC23EA06B5B3490
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r..,(....)J.K/.R(.....,IM..&...N. ..z......E..9....E..E.%@.4y.x..PK..D...[...`...PK..........RW................default_US_export.policy=.1..0.E... 9@'.....(m.R;r\D..;....p!.g..............%%..b..!.+....\A2@uQc_......._q..=c..\.....?...S..PK...(T|s.......PK............RW..............................META-INF/....PK............RWD...[...`.................=...META-INF/MANIFEST.MFPK............RW.(T|s.........................default_US_export.policyPK....................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Java archive data (JAR)
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):638
                                                                                                                                                                                          Entropy (8bit):5.869528663009042
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:5jFGJjTqN0W7m/qGhjKPWRtGQNpn7usuxzPGx2u8dl/:9FGtG2WQqGlKPWXNnqzzOxC/
                                                                                                                                                                                          MD5:07B8497A2754418FFDA7A9068D4C1BB7
                                                                                                                                                                                          SHA1:E1531C61355DCB70C11D078D327896F0D166C514
                                                                                                                                                                                          SHA-256:5F0DC856499E5A55C0F214CE99A62827D8441949481A24E966F42AED1F3BFA33
                                                                                                                                                                                          SHA-512:79B59E2044FDF297C1052F77BA2F8579598D12CBE507460594E6201E969EDE778DD802417D583A2CC7E996DF5002C9B45D0598D5C12591B9AB1C448056A096EB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK..........RW................META-INF/......PK..............PK..........RW................META-INF/MANIFEST.MF.M..LK-...K-*...R0.3..r..,(....)J.K/.R(.....,IM..&...N. ..z......E..9....E..E.%@.4y.x..PK..D...[...`...PK..........RW................default_local.policy=....0....5.]@N(.p....$....]>..w. ...23!`..b...Q..Z.6L..S...`R<.....+...$.U......f...v.......[B..d...!.J............./....s.?0.}...PK..e..c........PK............RW..............................META-INF/....PK............RWD...[...`.................=...META-INF/MANIFEST.MFPK............RWe..c..........................default_local.policyPK....................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1210
                                                                                                                                                                                          Entropy (8bit):4.681309933800066
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24:va19LezUlOGdZ14BilDEwG5u3nVDWc/Wy:iaLGr1OsS5KnVaIWy
                                                                                                                                                                                          MD5:4F95242740BFB7B133B879597947A41E
                                                                                                                                                                                          SHA1:9AFCEB218059D981D0FA9F07AAD3C5097CF41B0C
                                                                                                                                                                                          SHA-256:299C2360B6155EB28990EC49CD21753F97E43442FE8FAB03E04F3E213DF43A66
                                                                                                                                                                                          SHA-512:99FDD75B8CE71622F85F957AE52B85E6646763F7864B670E993DF0C2C77363EF9CFCE2727BADEE03503CDA41ABE6EB8A278142766BF66F00B4EB39D0D4FC4A87
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:############################################################.# Sound Configuration File.############################################################.#.# This properties file is used to specify default service.# providers for javax.sound.midi.MidiSystem and.# javax.sound.sampled.AudioSystem..#.# The following keys are recognized by MidiSystem methods:.#.# javax.sound.midi.Receiver.# javax.sound.midi.Sequencer.# javax.sound.midi.Synthesizer.# javax.sound.midi.Transmitter.#.# The following keys are recognized by AudioSystem methods:.#.# javax.sound.sampled.Clip.# javax.sound.sampled.Port.# javax.sound.sampled.SourceDataLine.# javax.sound.sampled.TargetDataLine.#.# The values specify the full class name of the service.# provider, or the device name..#.# See the class descriptions for details..#.# Example 1:.# Use MyDeviceProvider as default for SourceDataLines:.# javax.sound.sampled.SourceDataLine=com.xyz.MyDeviceProvider.#.# Example 2:.# Specify the default Synthesizer by it
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):103797
                                                                                                                                                                                          Entropy (8bit):7.1573376368167345
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:d0EQmcI53atcLHXMBa9LadfFE3o6/////VM4PaDGdarHa6UDGKhgEPf:dTtzDXMEJaenKDG4r66UThgEPf
                                                                                                                                                                                          MD5:1105699D4995D533FFADA857851FE5CA
                                                                                                                                                                                          SHA1:93E24991854912ED4838BEB7F8896792FA16ECB4
                                                                                                                                                                                          SHA-256:9B3A20FAB225B81BAA682D49485CB2BB7559DFE75E38E4B4EC376C1E646B972B
                                                                                                                                                                                          SHA-512:21D67B567230D28A2E2230876C0C28E6D75D54598AADC9B6121105DEBEFD5CBB083C980B9581EE6380343123C81263492591AAA5AFA52A28FBFE5671D6B2FE17
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:...TZDB....2023c.[..Africa/Abidjan..Africa/Accra..Africa/Addis_Ababa..Africa/Algiers..Africa/Asmara..Africa/Asmera..Africa/Bamako..Africa/Bangui..Africa/Banjul..Africa/Bissau..Africa/Blantyre..Africa/Brazzaville..Africa/Bujumbura..Africa/Cairo..Africa/Casablanca..Africa/Ceuta..Africa/Conakry..Africa/Dakar..Africa/Dar_es_Salaam..Africa/Djibouti..Africa/Douala..Africa/El_Aaiun..Africa/Freetown..Africa/Gaborone..Africa/Harare..Africa/Johannesburg..Africa/Juba..Africa/Kampala..Africa/Khartoum..Africa/Kigali..Africa/Kinshasa..Africa/Lagos..Africa/Libreville..Africa/Lome..Africa/Luanda..Africa/Lubumbashi..Africa/Lusaka..Africa/Malabo..Africa/Maputo..Africa/Maseru..Africa/Mbabane..Africa/Mogadishu..Africa/Monrovia..Africa/Nairobi..Africa/Ndjamena..Africa/Niamey..Africa/Nouakchott..Africa/Ouagadougou..Africa/Porto-Novo..Africa/Sao_Tome..Africa/Timbuktu..Africa/Tripoli..Africa/Tunis..Africa/Windhoek..America/Adak..America/Anchorage..America/Anguilla..America/Antigua..America/Araguaina..America/
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):9577
                                                                                                                                                                                          Entropy (8bit):5.17061677089257
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:qwfOC9OYOxUmHomjgDwlZ+TFXsq2H+aUHCHQj4SV0l2:qqgniTyq06a2
                                                                                                                                                                                          MD5:62BC9FA21191D34F1DB3ED7AD5106EFA
                                                                                                                                                                                          SHA1:750CC36B35487D6054E039469039AECE3A0CC9E9
                                                                                                                                                                                          SHA-256:83755EFBCB24476F61B7B57BCF54707161678431347E5DE2D7B894D022A0089A
                                                                                                                                                                                          SHA-512:AF0DDB1BC2E9838B8F37DC196D26024126AC989F5B632CB2A8EFDC29FBCE289B4D0BAC587FE23F17DFB6905CEADA8D07B18508DB78F226B15B15900738F581A3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#.# This file describes mapping information between Windows and Java.# time zones..# Format: Each line should include a colon separated fields of Windows.# time zone registry key, time zone mapID, locale (which is most.# likely used in the time zone), and Java time zone ID. Blank lines.# and lines that start with '#' are ignored. Data lines must be sorted.# by mapID (ASCII order)..#.# NOTE.# This table format is not a public interface of any Java.# platforms. No applications should depend on this file in any form..#.# This table has been generated by a program and should not be edited.# manually..#.Romance:-1,64::Europe/Paris:.Romance Standard Time:-1,64::Europe/Paris:.Warsaw:-1,65::Europe/Warsaw:.Central Europe:-1,66::Europe/Prague:.Central Europe Standard Time:-1,66::Europe/Prague:.Prague Bratislava:-1,66::Europe/Prague:.W. Central Africa Standard Time:-1,66:AO:Africa/Luanda:.FLE:-1,67:FI:Europe/Helsinki:.FLE Standard Time:-1,67:FI:Europe/Helsinki:.GFT:-1,6
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):487
                                                                                                                                                                                          Entropy (8bit):5.643982014819197
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:GQk1bPp1njlIqaEW6M33YXLQChve33cqVIjmUb153l3t1XI/ew:GQcTpgq7M47Zc9SjmG1Nl3td+
                                                                                                                                                                                          MD5:A3C19C428BE54EBCA0ED228BAB523087
                                                                                                                                                                                          SHA1:722439EBD01AD0656687075D3BAECDCA45F6085C
                                                                                                                                                                                          SHA-256:AD158CFA181F08D35CB8310DC3584022FD82879DE25D0BDE0E1DF3BAB08C6380
                                                                                                                                                                                          SHA-512:36BD17EE15759CD3873E66F8A51321B2CB2A171FDAE3B3878BD08A4002EAEB8FBAD09B306EE752B64A0A025DFB4AAF9F352F1982D3C3A214F669569A8F727F47
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:JAVA_VERSION="1.8.0_392".OS_NAME="Windows".OS_VERSION="5.2".OS_ARCH="amd64".SOURCE=".:git:28ef058ab0b6+".IMPLEMENTOR="Eclipse Adoptium".BUILD_SOURCE="git:0a454394ec842383e3d7c03aae5972ab24e10d85".BUILD_SOURCE_REPO="https://github.com/adoptium/temurin-build.git".SOURCE_REPO="https://github.com/adoptium/jdk8u.git".FULL_VERSION="1.8.0_392-b08".SEMANTIC_VERSION="8.0.392+8".BUILD_INFO="OS: Windows Server 2022 Version: 10.0".JVM_VARIANT="Hotspot".JVM_VERSION="25.392-b08".IMAGE_TYPE="JDK".
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):300
                                                                                                                                                                                          Entropy (8bit):5.0561463682740015
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:NoQeRnTX8X9b/GYMwFIUXdzlUTwTMT4MPZOa4NzjWeXe9hYhhTHC8Xzs:N9eRS9b/GYdN9OTwT4ZsWr9hAHC84
                                                                                                                                                                                          MD5:C516BFF9DE0E6B216466965EE6C4E9E2
                                                                                                                                                                                          SHA1:9090EEF82417240C65B9534ED333B2BDFF2983A2
                                                                                                                                                                                          SHA-256:85E59391D6A7E2CA676E04935DB9BEEB1981B5AB445D5DD3720996A888426C4A
                                                                                                                                                                                          SHA-512:406752D5FD92EF9C76A5E0B866FE9FFF408320E8CE8363DA535062B2834BB0957987E1797AF6ABB6D5E07DF86EAFC1A5C7546231FA920C2EBA2A450D859CC6A4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:#install4j content files.#Wed Dec 20 19:17:32 CET 2023.content.count.0=13.file.size.0=11557343.entries.size.0=0,748112,91168,179096,117845,136221,1668176,248,1669200,248,9388384,929,747600.components.0=0.content.size.0=14747227.file.name.0=0.dat.setCount=1.dirName=OpenWebStart_windows-x64_1_9_1.dat.
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):33619
                                                                                                                                                                                          Entropy (8bit):7.679029216454679
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:768:ZvEORmmO9zhL8cDTxOtrm+FC9LAlIKaJ2PoeuUueqP7FB62FPUiQvQhn+tDn9qLZ:0zXg3WLgP+se7CY4xMGJU9hHlD
                                                                                                                                                                                          MD5:BEEC58FF7F504CD007A1B5067DF2461D
                                                                                                                                                                                          SHA1:EB4CAAD995A031C1D350B1120D515D9A8994C9A0
                                                                                                                                                                                          SHA-256:350A658AEFBCA147C9C55D8189839E2A839E120FC9178AD1E3738BBE8903F374
                                                                                                                                                                                          SHA-512:932D00A58A9F783C00A3F5FE6C0A4E603B0EF2C3E0595142DF7AABC8138DE77068A1D84207D1BF72A5C554A50F26DCC52D64353D85646A33A8E5D51DCA502488
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK.........W................com/PK.........W................com/install4j/PK.........W................com/install4j/script/PK.........W.$....._.../...com/install4j/script/I4jScript_Internal_0.class...._................Q.J.P.=.WJ[...*.ua\.\T.T.J..j.n.6^..$7....n.(...~.8.....2...3.....o.*.. ....V:0.u+=;p|.7v..k._.um...{.k!E(...]...i.'..@.J.m......C...Fj^4U..pC...C.......[.6!U.d.I...C.0.PZ..7...+.y.4C.sf"ln5~j.}e;..3v.;W..YL..!C.L..4f-..J.....<.v%k..b..:\.e|...r..U....a;..+....\..VY..x.;Pg.ZF8.M....ky...#....].ND..xB.).O#...*.,..y...e..9......0.1.7.|........lOL.`*.w,<a)u.t.!....b'..1.....\..PK.........W5.........../...com/install4j/script/I4jScript_Internal_1.class.....................R.n.@.=..C..4}..JIy.I..(. $. .E......&..&rlk<..X........N.}dQ/.{.s.....?..Q3.`....n....V`+.k.U.v..A..B..9.o .p.4]...#1E..>..4Q3...$w.B..sw[O.......)\..N(.|.!.P.R?bH...C...E.I\.#.9...t..p.....9.(b...=.}....e{.....kN.....59....q..3....w.,3,...[.w...,V.6.O....^.....}...
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:modified
                                                                                                                                                                                          Size (bytes):155
                                                                                                                                                                                          Entropy (8bit):5.142179606850919
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:DBdX80LdtvzCeRqOCeB0dXB09dpyLojXs8tXdXBLcXIXLbJ1:D8wbHRvCmmREHnXVfRLcXI7bJ1
                                                                                                                                                                                          MD5:E92A873E0A52C2E7103B46CEE3FD8554
                                                                                                                                                                                          SHA1:DD7A58650B5F2A22D652E485A142F4A95147694D
                                                                                                                                                                                          SHA-256:2E40DFF67E775278473093CA27E06F13773AE92F47562832CCC52E0DA34C5FAB
                                                                                                                                                                                          SHA-512:141E4A02EE3A491EB56BD661E2EA7F49A5136BEB49DDB2069F08CA69B52E6C519CDB6339697F7D164C9B8F75E129DBF54673D56A51A7376D838CDB1E0FE9B710
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:openjdk version "1.8.0_392"..OpenJDK Runtime Environment (Temurin)(build 1.8.0_392-b08)..OpenJDK 64-Bit Server VM (Temurin)(build 25.392-b08, mixed mode)..
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                          Entropy (8bit):1.6203533338610074
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:x++8GrF0ln6kw5XSdYoWrXSkQBOYXygY8B:98iF0lnbwJSdYGB
                                                                                                                                                                                          MD5:0D84056891402AEF26A1B80316E2F2D7
                                                                                                                                                                                          SHA1:23BC4619927345369452A6CCB8A41C6BC8E213D0
                                                                                                                                                                                          SHA-256:56B9164C44B2099095E33D12033D8150AD4495A74A13BFD47BC6762E41944165
                                                                                                                                                                                          SHA-512:D9EE516970FA551540529A22734211B6D5D4E59E4197AE5FF7592FD26A1E8069F9B6013D426087E6BE74A2EE4185AC24C04DF31E2FB9AACA63EF9C8EA1F6AAAF
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:........PI.............. .......8...........J...0...sun.rt._sync_Inflations.....a.......8...........J...0...sun.rt._sync_Deflations.....[.......@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..b.......@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..X.......8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                          Entropy (8bit):1.443144213207908
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:ejPrm4R8GYJE5+yOkVwVIVKXSVA8rG8+BtINrR/OyRAaPs9R8Y:ejh8GYJE5+jkw5XSdowNrR/OyRAaPs9
                                                                                                                                                                                          MD5:0F6E8B9CEBDB1822688A7DCDB019C22D
                                                                                                                                                                                          SHA1:D652660DAAB4A5AE5FC32D8EBF42BF1216070BD6
                                                                                                                                                                                          SHA-256:F61FEC95169F450ED84E5A0288C8A86B588437483EB127E8DECF14D37AB2A609
                                                                                                                                                                                          SHA-512:6952BDA0C7189ADB0A2C90BDE9356FFB2258C8E111107D3A6BB40DF825DC73FDF7DB01FF4AA58AEF36A8A550C70C5B3EF366FDB5796D986CD459AAA9F55D8908
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.........C.......o*..... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3013
                                                                                                                                                                                          Entropy (8bit):5.154691059638425
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:WDa4HHyHwH7SD1cWtKooD2s6R2yBE9bcbVv9DxILTU87l/CMDlA7TixAAu:WD9HHdHaOLaV1DxCfhlavhd
                                                                                                                                                                                          MD5:EDA4ED06B87A39D9A3D585CA801A66BD
                                                                                                                                                                                          SHA1:0186240106C23DC891750079DB344FC3643BE9C9
                                                                                                                                                                                          SHA-256:462EFBAB694C648FFF54235D5D9EE6FC85C037336C4BDD1D8E31EB4077A76733
                                                                                                                                                                                          SHA-512:01B8F10CFF1094B2A194D230B240ADB61144F380B9F424C200E247E7A0E316EF0726095A612EAB9FE0F70259CAC08D3B261C865C9DAD9EBA48D3DD6AED806B10
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:[INFO] logger started at Fri Apr 19 18:47:50 CEST 2024..[INFO] executable name: C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe..[INFO] install4j version: 8.0.11 (build 8268)..[INFO] Properties: ..-- listing properties --..java.runtime.name=OpenJDK Runtime Environment..exe4j.moduleName=C:\Users\user\Desktop\OpenWebStart_w.....sun.boot.library.path=c:\users\user\appdata\local\temp\e4j.....exe4j.semaphoreName=Local\c:_users_user_desktop_openwebs.....java.vm.version=25.392-b08..user.country.format=CH..java.vm.vendor=Temurin..java.vendor.url=https://adoptium.net/..path.separator=;..exe4j.consoleCodepage=cp0..java.vm.name=OpenJDK 64-Bit Server VM..file.encoding.pkg=sun.io..user.script=..user.country=GB..sun.os.patch.level=..install4j.exeDir=C:\Users\user\Desktop\..java.vm.specification.name=Java Virtual Machine Specification..user.dir=C:\Users\user\AppData\Local\Temp\e4j.....java.runtime.version=1.8.0_392-b08..java.awt.graphicsenv=sun.awt.Win32GraphicsEnvironment..java.endors
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (409), with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):19148
                                                                                                                                                                                          Entropy (8bit):5.453443945705936
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:192:XKso+qCMUD5cbt+5Nx+FPRc3Jw+9axVc8FjEdqx4kLHzpv9lgZTJ:XKn+qpbtaaP+iaPiHp9iZTJ
                                                                                                                                                                                          MD5:E6FBFF136270D372EBE6A03C064668DE
                                                                                                                                                                                          SHA1:3C5FF0FC37A1A9CA3465CB0EAF707AAC71472DFC
                                                                                                                                                                                          SHA-256:E022B3FE939A5A134EF29E49772C7CD0F298DA96A3BEBAC67854FF31FB8A84EA
                                                                                                                                                                                          SHA-512:E06E1CACC921C9C55D5246CF06243F4EEAE57E754BBE376CD90326715C21AC7634FDBFB8CAD3538B8C68595435AA4DD4CF547BF2BD795931C2116FD15F121FDE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.Started executable C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe at Fri Apr 19 18:47:39 2024....[0:0] restrict DLL directories..[0:16] init file name C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe 57 0..[0:16] number of sections: 6..[0:16] size of optional headers: 240..[0:16] resSectionTableStart: 712..[0:31] rawDataSize: 2560, rawDataOffset: 929280..[0:31] sun.locale.formatasdefault is false..[0:31] language/country is en_GB..[0:31] ignoring java options environment variables..[0:31] using _putenv_s in ucrtbase.dll 00007FFE2003AA00 00007FF75B8904B4..[0:47] change working directory to C:\Users\user\Desktop..[0:47] single instance mode..[0:47] semaphore name Local\c:_users_user_desktop_openwebstart_windows-x64_1_9_1.exe, code 0, value 000000000000013C..[0:47] Init done..[0:94] Starting work..[0:172] number of sections: 6..[0:172] size of optional headers: 240..[0:172] resSectionTableStart: 712..[0:188
                                                                                                                                                                                          Process:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):45
                                                                                                                                                                                          Entropy (8bit):0.9111711733157262
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:/lwlt7n:WNn
                                                                                                                                                                                          MD5:C8366AE350E7019AEFC9D1E6E6A498C6
                                                                                                                                                                                          SHA1:5731D8A3E6568A5F2DFBBC87E3DB9637DF280B61
                                                                                                                                                                                          SHA-256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
                                                                                                                                                                                          SHA-512:33C980D5A638BFC791DE291EBF4B6D263B384247AB27F261A54025108F2F85374B579A026E545F81395736DD40FA4696F2163CA17640DD47F1C42BC9971B18CD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:........................................J2SE.
                                                                                                                                                                                          File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Entropy (8bit):7.994458972464627
                                                                                                                                                                                          TrID:
                                                                                                                                                                                          • Win64 Executable GUI (202006/5) 77.37%
                                                                                                                                                                                          • InstallShield setup (43055/19) 16.49%
                                                                                                                                                                                          • Win64 Executable (generic) (12005/4) 4.60%
                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.77%
                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.77%
                                                                                                                                                                                          File name:OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          File size:55'956'048 bytes
                                                                                                                                                                                          MD5:634b835b27f16ab3730596c33fc7e000
                                                                                                                                                                                          SHA1:f12c2733f4630ed883995c421c824d93211dd194
                                                                                                                                                                                          SHA256:af74ea2be152faef0e82c0b4aa32aa479cb106793269b096868c51926051375c
                                                                                                                                                                                          SHA512:b02cc069dce58b5a81ed9095d192c6dfc527e68cc008f0c1cd3081afa2062beff94627372e61929878986dc45659735c508333dabe0ea79b0ca09ee48aa00546
                                                                                                                                                                                          SSDEEP:1572864:KIEdFj7t/EjAaYRjbL1NIC0yvvJGm6h6:TyF7+kJRjdNt0w9a6
                                                                                                                                                                                          TLSH:01C723AC23ACC144E69D563FCF3E5AFA81E73EE1C564497789B07A06B732A801D9710D
                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........[v..[v..[v...9r.Vv..E$q.Vv..|...Xv..|...Zv..|...Pv..[v..\w..E$g..v..E$`.1v..E$v.Zv..R.p.Zv..E$u.Zv..Rich[v..........PE..d..
                                                                                                                                                                                          Icon Hash:0709ecb6b455338f
                                                                                                                                                                                          Entrypoint:0x140033058
                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                          Digitally signed:true
                                                                                                                                                                                          Imagebase:0x140000000
                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                          Time Stamp:0x602923EA [Sun Feb 14 13:21:46 2021 UTC]
                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                          OS Version Minor:2
                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                          File Version Minor:2
                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                          Subsystem Version Minor:2
                                                                                                                                                                                          Import Hash:87f5840a853c92f81b102abc877177ba
                                                                                                                                                                                          Signature Valid:true
                                                                                                                                                                                          Signature Issuer:CN=Certum Code Signing 2021 CA, O=Asseco Data Systems S.A., C=PL
                                                                                                                                                                                          Signature Validation Error:The operation completed successfully
                                                                                                                                                                                          Error Number:0
                                                                                                                                                                                          Not Before, Not After
                                                                                                                                                                                          • 04/07/2022 11:44:12 03/07/2025 11:44:11
                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                          • CN=Karakun AG, O=Karakun AG, L=Basel, S=Basel-Stadt, C=CH
                                                                                                                                                                                          Version:3
                                                                                                                                                                                          Thumbprint MD5:174863CBCD05A9BD99B7D7F56858EBB1
                                                                                                                                                                                          Thumbprint SHA-1:75BAAB953D980DE410B20A0790A4BED4C2402DD2
                                                                                                                                                                                          Thumbprint SHA-256:46D2084B70FA8E42934AF1B8D2535280ABDC1820247268A6F41E757F301BDFFC
                                                                                                                                                                                          Serial:241F62014C53EE14392B9E975951DF78
                                                                                                                                                                                          Instruction
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          sub esp, 28h
                                                                                                                                                                                          call 00007F47F48840ACh
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          add esp, 28h
                                                                                                                                                                                          jmp 00007F47F4875D07h
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          inc eax
                                                                                                                                                                                          push ebx
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          sub esp, 30h
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          test ecx, ecx
                                                                                                                                                                                          je 00007F47F4875EFFh
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          test edx, edx
                                                                                                                                                                                          je 00007F47F4875EFAh
                                                                                                                                                                                          dec ebp
                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                          jne 00007F47F4875F1Eh
                                                                                                                                                                                          inc esp
                                                                                                                                                                                          mov byte ptr [ecx], al
                                                                                                                                                                                          call 00007F47F4873A5Ch
                                                                                                                                                                                          mov ebx, 00000016h
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          and dword ptr [esp+20h], 00000000h
                                                                                                                                                                                          inc ebp
                                                                                                                                                                                          xor ecx, ecx
                                                                                                                                                                                          inc ebp
                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                          xor edx, edx
                                                                                                                                                                                          xor ecx, ecx
                                                                                                                                                                                          mov dword ptr [eax], ebx
                                                                                                                                                                                          call 00007F47F486FB10h
                                                                                                                                                                                          mov eax, ebx
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          add esp, 30h
                                                                                                                                                                                          pop ebx
                                                                                                                                                                                          ret
                                                                                                                                                                                          dec esp
                                                                                                                                                                                          mov ecx, ecx
                                                                                                                                                                                          inc ecx
                                                                                                                                                                                          mov al, byte ptr [eax]
                                                                                                                                                                                          dec ecx
                                                                                                                                                                                          inc eax
                                                                                                                                                                                          inc ecx
                                                                                                                                                                                          mov byte ptr [ecx], al
                                                                                                                                                                                          dec ecx
                                                                                                                                                                                          inc ecx
                                                                                                                                                                                          test al, al
                                                                                                                                                                                          je 00007F47F4875EF8h
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          sub edx, 01h
                                                                                                                                                                                          jne 00007F47F4875EDCh
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          test edx, edx
                                                                                                                                                                                          jne 00007F47F4875F00h
                                                                                                                                                                                          mov byte ptr [ecx], dl
                                                                                                                                                                                          call 00007F47F4873A13h
                                                                                                                                                                                          mov ebx, 00000022h
                                                                                                                                                                                          jmp 00007F47F4875EA7h
                                                                                                                                                                                          xor eax, eax
                                                                                                                                                                                          jmp 00007F47F4875EBCh
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          int3
                                                                                                                                                                                          inc eax
                                                                                                                                                                                          push ebx
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          sub esp, 30h
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          mov ebx, ecx
                                                                                                                                                                                          mov ecx, 0000000Eh
                                                                                                                                                                                          call 00007F47F487A54Ah
                                                                                                                                                                                          nop
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          mov eax, dword ptr [ebx+08h]
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                          je 00007F47F4875F36h
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          mov ecx, dword ptr [00047A6Ch]
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          mov dword ptr [esp+20h], ecx
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          lea edx, dword ptr [00047A58h]
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          test ecx, ecx
                                                                                                                                                                                          je 00007F47F4875F10h
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          cmp dword ptr [ecx], eax
                                                                                                                                                                                          jne 00007F47F4875F01h
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          mov eax, dword ptr [ecx+08h]
                                                                                                                                                                                          dec eax
                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                          • [ASM] VS2008 build 21022
                                                                                                                                                                                          • [ C ] VS2005 build 50727
                                                                                                                                                                                          • [C++] VS2005 build 50727
                                                                                                                                                                                          • [IMP] VS2005 build 50727
                                                                                                                                                                                          • [ C ] VS2008 build 21022
                                                                                                                                                                                          • [C++] VS2008 build 21022
                                                                                                                                                                                          • [EXP] VS2008 build 21022
                                                                                                                                                                                          • [LNK] VS2008 build 21022
                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x66f400x1d63.rdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x654540x78.rdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x800000x75c00.rsrc
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x7d0000x2e80.pdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x355a6000x2c50
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xf60000x3bc.reloc
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x4a0000x810.rdata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                          .text0x10000x4891a0x48a00ef74f8d7e99940ce7a544f4778ec5b63False0.5346284692340791data6.426504095923369IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .rdata0x4a0000x1eca30x1ee001abe183fe5e28bdb46bf3296780adec2False0.3319838056680162data5.232925264429465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .data0x690000x13c440x2600603161a8255f02e7fd86010f71d29e49False0.4126233552631579data4.4061779405689645IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .pdata0x7d0000x2e800x30000c22e8783c296188180869809fd04397False0.4842936197916667PEX Binary Archive5.564971201715303IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .rsrc0x800000x75c000x75c00f009aff37d162c1354bcd641085c4412False0.17966054604564755data4.5776723911719825IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          .reloc0xf60000x94c0xa009f43accb00527dd50aab125aad3c9a6cFalse0.253515625data2.671387541637185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                          RT_ICON0x803e80x568Device independent bitmap graphic, 16 x 32 x 8, image size 3200.5
                                                                                                                                                                                          RT_ICON0x809500x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.5088652482269503
                                                                                                                                                                                          RT_ICON0x80db80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 11520.6908844765342961
                                                                                                                                                                                          RT_ICON0x816600x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.3224671669793621
                                                                                                                                                                                          RT_ICON0x827080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 26880.5674307036247335
                                                                                                                                                                                          RT_ICON0x835b00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.24885892116182573
                                                                                                                                                                                          RT_ICON0x85b580x1628Device independent bitmap graphic, 64 x 128 x 8, image size 46080.4590973201692525
                                                                                                                                                                                          RT_ICON0x871800x4228Device independent bitmap graphic, 64 x 128 x 32, image size 168960.18646669815777042
                                                                                                                                                                                          RT_ICON0x8b3a80x4c28Device independent bitmap graphic, 128 x 256 x 8, image size 184320.3347353303241691
                                                                                                                                                                                          RT_ICON0x8ffd00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.1507896604755708
                                                                                                                                                                                          RT_ICON0xa07f80x12428Device independent bitmap graphic, 256 x 512 x 8, image size 737280.26643223874211147
                                                                                                                                                                                          RT_ICON0xb2c200x42028Device independent bitmap graphic, 256 x 512 x 32, image size 2703360.12842486019469185
                                                                                                                                                                                          RT_DIALOG0xf4c480x12edataEnglishUnited States0.5364238410596026
                                                                                                                                                                                          RT_DIALOG0xf4d780x11edataEnglishUnited States0.6223776223776224
                                                                                                                                                                                          RT_DIALOG0xf4e980xe2dataEnglishUnited States0.5398230088495575
                                                                                                                                                                                          RT_GROUP_ICON0xf4f800xaedata0.5919540229885057
                                                                                                                                                                                          RT_VERSION0xf50300x2d8data0.45054945054945056
                                                                                                                                                                                          RT_MANIFEST0xf53080x4e0XML 1.0 document, ASCII text0.46955128205128205
                                                                                                                                                                                          DLLImport
                                                                                                                                                                                          USER32.dllSetWindowPos, OffsetRect, CopyRect, GetWindowRect, GetDesktopWindow, GetParent, MonitorFromPoint, FindWindowA, GetWindowThreadProcessId, LoadIconW, RegisterClipboardFormatW, FindWindowW, GetWindowLongPtrW, GetClassNameW, GetWindow, GetWindowTextW, SendMessageTimeoutW, GetWindowPlacement, PostMessageW, wsprintfW, MessageBoxA, DialogBoxParamA, EndDialog, SetWindowTextW, SetDlgItemTextW, GetDlgItem, DefDlgProcW, LoadIconA, LoadCursorA, RegisterClassW, SendDlgItemMessageW, SendDlgItemMessageA, ExitWindowsEx, EnumWindows, IsIconic, ShowWindow, SetForegroundWindow, GetLastActivePopup, IsWindowVisible, MessageBoxW
                                                                                                                                                                                          ADVAPI32.dllChangeServiceConfigW, ChangeServiceConfig2W, CreateServiceW, DeleteService, StartServiceW, ControlService, QueryServiceConfigW, OpenSCManagerW, OpenServiceW, QueryServiceStatus, CloseServiceHandle, RegEnumValueW, RegQueryInfoKeyW, RegEnumKeyExW, RegDeleteKeyW, RegDeleteValueW, RegSetValueExW, RegRestoreKeyW, RegSaveKeyW, RegCreateKeyExW, LookupPrivilegeValueW, RegOpenKeyExW, RegQueryValueExW, LookupAccountNameW, AllocateAndInitializeSid, FreeSid, GetNamedSecurityInfoW, SetEntriesInAclW, SetNamedSecurityInfoW, RegDeleteValueA, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges, RegEnumKeyExA, RegOpenKeyExA, RegQueryValueExA, RegCreateKeyExA, RegSetValueExA, RegCloseKey, LookupAccountSidW
                                                                                                                                                                                          ole32.dllCreateStreamOnHGlobal, CoCreateInstance, CoInitializeEx, GetHGlobalFromStream, CoInitialize, CoTaskMemFree, ReleaseStgMedium, CoUninitialize
                                                                                                                                                                                          OLEAUT32.dllSafeArrayAccessData, SafeArrayUnaccessData
                                                                                                                                                                                          KERNEL32.dllFlsGetValue, FlsSetValue, FlsFree, SetLastError, GetCurrentThreadId, FlsAlloc, HeapSize, GetConsoleCP, GetConsoleMode, DeleteCriticalSection, SetHandleCount, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapSetInformation, HeapCreate, LCMapStringW, GetTimeZoneInformation, GetDriveTypeA, InitializeCriticalSectionAndSpinCount, SetStdHandle, SetEndOfFile, GetProcessHeap, QueryPerformanceCounter, WriteConsoleA, LCMapStringA, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, CompareStringA, CompareStringW, DecodePointer, GetTempPathA, EncodePointer, GetStartupInfoA, GetCommandLineA, HeapReAlloc, DebugBreak, HeapFree, HeapAlloc, RtlUnwindEx, RtlPcToFileHeader, RaiseException, RtlCaptureContext, RtlLookupFunctionEntry, GetLastError, CreateFileW, SetFilePointer, WriteFile, ReadFile, GetProcAddress, LoadLibraryA, GetUserDefaultLCID, CloseHandle, CreateFileA, CreateDirectoryA, FlushFileBuffers, WriteConsoleW, GetFileType, GetStdHandle, GetLongPathNameW, ExitProcess, RemoveDirectoryA, FindClose, FindNextFileA, DeleteFileA, FindFirstFileA, MultiByteToWideChar, AreFileApisANSI, FindFirstFileW, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetWindowsDirectoryW, SetHandleInformation, CreatePipe, GetShortPathNameA, GetModuleFileNameA, GetShortPathNameW, GetModuleFileNameW, GetCurrentProcessId, GetLongPathNameA, GetWindowsDirectoryA, GetEnvironmentVariableA, GetEnvironmentVariableW, GetTempPathW, GetTempFileNameA, GetFullPathNameW, GetFullPathNameA, GetModuleHandleA, FreeEnvironmentStringsW, GetEnvironmentStringsW, FreeEnvironmentStringsA, GetEnvironmentStrings, GetExitCodeThread, WaitForSingleObject, CreateThread, GetConsoleOutputCP, DuplicateHandle, GetCurrentProcess, SetEnvironmentVariableA, CreateProcessA, SetCurrentDirectoryA, GetCurrentDirectoryA, GetVersionExA, SearchPathA, GetSystemTimeAsFileTime, DeleteFileW, EnterCriticalSection, InitializeCriticalSection, LeaveCriticalSection, Sleep, GetMailslotInfo, CreateMailslotA, GetCommandLineW, CreateSemaphoreA, SizeofResource, LockResource, LoadResource, FindResourceA, GlobalUnlock, GlobalSize, GlobalLock, SetConsoleTitleA, GetTickCount, GetConsoleTitleA, AllocConsole, LoadLibraryExA, SetEnvironmentVariableW, SetCurrentDirectoryW, SetThreadPriority, WideCharToMultiByte, LocalFree, LocalAlloc, GetModuleHandleW, LoadLibraryExW, LoadLibraryW, GetSystemDirectoryW, GetDriveTypeW, WaitForMultipleObjects, OpenProcess, GetProcessId, GlobalMemoryStatus, FreeLibrary, GetDiskFreeSpaceExW, SetConsoleTitleW, GetConsoleTitleW, CreateNamedPipeW, ConnectNamedPipe, WaitNamedPipeW, DisconnectNamedPipe, GlobalFree, GetCurrentThread, CreateDirectoryW, GetTempFileNameW, CreateSemaphoreW, RemoveDirectoryW, MoveFileExW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind
                                                                                                                                                                                          NameOrdinalAddress
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_ACLHandling_addACE10x140020718
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_FileVersion_compare020x14002148c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_FolderInfo_getDriveType030x1400219e8
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_FolderInfo_getPathFromRegistry040x1400217cc
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_FolderInfo_getShortPathName050x140021a68
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_FolderInfo_getSpecialFolder060x1400217a0
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_FolderInfo_getSystemDirectory070x140021974
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_FolderInfo_getUniversalPathName080x140021b0c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_FolderInfo_getWindowsDirectory090x1400218c8
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_broadcastSettingChange0100x140022e8c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_getEnvVarPairs0110x140023e70
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_getFreeDiskSpace0120x140022f6c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_getPhysicalMemory0130x140022ed0
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_getPidFromHandle0140x140022e28
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_getRunningModules0150x140023ca0
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_getTopLevelWindows0160x1400238ec
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_getWindowTitle0170x14002316c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_moveWithDelayUntilReboot0180x140022fbc
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_reboot0190x140022ad0
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_setForegroundWindow0200x140022e34
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_terminateProcesses0210x140022b94
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Misc_toFront0220x1400230c4
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_ObjectPicker_show0230x1400245ec
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_changeNotifyAssociations0240x14002582c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_createKey0250x140025200
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_deleteKey0260x140025fbc
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_deleteValue0270x1400257c0
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_enumSubKeys0280x14002656c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_enumValues0290x1400267bc
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_getValue0300x140026478
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_keyExists0310x1400251c4
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_restoreKey0320x14002535c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_saveKey0330x1400252c4
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Registry_setValue0340x140025684
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_ShellLink_changeNotify0350x140027c24
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_ShellLink_create0360x14002775c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_ShellLink_createWide0370x1400279fc
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_ShellLink_initialize0380x140027cd8
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_ShellLink_uninitialize390x140027cec
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_VistaFileChooser_displayDialog0400x140020dfc
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_VistaFileChooser_initialize0410x1400209e8
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_VistaTaskDialog_init0420x140007a4c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_VistaTaskDialog_show0430x140027d90
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32CommunicationBackend_closeHandle0440x140024910
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32CommunicationBackend_connectClient0450x140024838
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32CommunicationBackend_connectNamedPipe0460x1400247c4
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32CommunicationBackend_createListener0470x140024768
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32CommunicationBackend_disconnectNamedPipe0480x140024928
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32CommunicationBackend_getCurrentProcessId0490x140024b54
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32CommunicationBackend_getInvalidHandle0500x140024760
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32CommunicationBackend_isProcessAlive0510x140024b5c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32CommunicationBackend_readDataBlock0520x140024940
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32CommunicationBackend_writeDataBlock0530x140024a44
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Exec_launch0540x1400231c8
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Handle_close0550x140021c2c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Handle_getDeviceName0560x140021cc0
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Handle_list0570x140022460
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Proxy_getAutoProxyConfig0580x140024eb4
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Proxy_getDefaultConfig0590x140024d24
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Proxy_getIEConfig0600x140024de8
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Proxy_loadFunctions0610x140024d1c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Services_changeServiceConfig0620x1400274fc
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Services_getServiceBinary0630x140026aa8
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Services_getStartType0640x140026c08
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Services_installService0650x1400270a0
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Services_queryStatus0660x1400269ec
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Services_setDelayedAutoStart0670x140027428
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Services_setRestartServiceConfig0680x1400271b4
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Services_startService0690x140026e70
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Services_stopService0700x140026da8
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32Services_uninstallService0710x140026fec
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32UserInfo_addUser0720x140028684
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32UserInfo_deleteLocalGroup0730x1400285d4
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32UserInfo_deleteUser0740x140028524
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32UserInfo_executeElevated0750x1400283e8
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32UserInfo_getAccountName0760x140028fdc
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32UserInfo_getElevationType0770x1400284a4
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32UserInfo_getUserProfileDirectory0780x140028c9c
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32UserInfo_getUserSid0790x1400280c0
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32UserInfo_isMemberOfGroup0800x140028224
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_Win32UserInfo_setLsaAccountRight0810x140029224
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_WinGuiHelper_getHwnd0820x140023328
                                                                                                                                                                                          Java_com_install4j_runtime_installer_platform_win32_WinGuiHelper_getPeer0830x140023294
                                                                                                                                                                                          registerNatives840x14002b420
                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                          No network behavior found

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:18:47:39
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\OpenWebStart_windows-x64_1_9_1.exe"
                                                                                                                                                                                          Imagebase:0x7ff75b860000
                                                                                                                                                                                          File size:55'956'048 bytes
                                                                                                                                                                                          MD5 hash:634B835B27F16AB3730596C33FC7E000
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                          Start time:18:47:47
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\e4j5D2A.tmp_dir1713545260\jre\bin\java.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:c:\users\user\appdata\local\temp\E4J5D2~1.TMP\jre\bin\java.exe -version
                                                                                                                                                                                          Imagebase:0x7ff743c10000
                                                                                                                                                                                          File size:315'784 bytes
                                                                                                                                                                                          MD5 hash:C5290EC5B0106F9B3E97295040E9127A
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                          Start time:18:47:47
                                                                                                                                                                                          Start date:19/04/2024
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Reset < >
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: should not reach here
                                                                                                                                                                                            • API String ID: 0-515530660
                                                                                                                                                                                            • Opcode ID: 8bf0f01a877cfa2658f1394f6d94bd3795a94719f3fb8f8cddde8c6aade955bf
                                                                                                                                                                                            • Instruction ID: d2faa4730923eb54f35c6c46eff3cb8ea07aaf439c32a2a902f73c4c60c7527c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8bf0f01a877cfa2658f1394f6d94bd3795a94719f3fb8f8cddde8c6aade955bf
                                                                                                                                                                                            • Instruction Fuzzy Hash: E5027DB0528F498FDB54EF2CD885A55BBE0FB59304F54469AE488C7296DB30A885CBC3
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: should not reach here
                                                                                                                                                                                            • API String ID: 0-515530660
                                                                                                                                                                                            • Opcode ID: cbb41220d44c85688e6e9326881805ab90755fb51b6b75157606594e0c5ab7ba
                                                                                                                                                                                            • Instruction ID: 18ac5e7302c66e82b8ab0135cff73de86902286a97ac35d2924aa0055735a240
                                                                                                                                                                                            • Opcode Fuzzy Hash: cbb41220d44c85688e6e9326881805ab90755fb51b6b75157606594e0c5ab7ba
                                                                                                                                                                                            • Instruction Fuzzy Hash: C4027E70528F498FDB58EF1CC885B69BBE0FB59304F04469AE498C7256D734E885CB93
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: should not reach here
                                                                                                                                                                                            • API String ID: 0-515530660
                                                                                                                                                                                            • Opcode ID: b7ec88c158da1e94a5169f968679a90ef1e4de07e1d9cc1f5a071b3c2a3c88f9
                                                                                                                                                                                            • Instruction ID: f17f87386d1d4f44aec7635490b351ad7e4d0aaf54027d4d628efa7c7e7dafc7
                                                                                                                                                                                            • Opcode Fuzzy Hash: b7ec88c158da1e94a5169f968679a90ef1e4de07e1d9cc1f5a071b3c2a3c88f9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 46028CB0928F498FDB54EF1CD886A55BBE0FB59304F44469EE488C7296D734A885CBC3
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 85413d164f2b406f0b58d179c6d41b8fe011befd20fe003e956e13aebe0ea152
                                                                                                                                                                                            • Instruction ID: c44e0ac75dbf2acfff18d847b97301de21e263ecc0f1e4da7414e7bdecc5d1ee
                                                                                                                                                                                            • Opcode Fuzzy Hash: 85413d164f2b406f0b58d179c6d41b8fe011befd20fe003e956e13aebe0ea152
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F119160A1DF854FD70A5B789859358FFB0FB52311F09039BC498C75E3EB242499C396
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 4f9cf9a7e265aeeab4eaf50d03df30419b11daebc10213b55d13eeec8efd37cd
                                                                                                                                                                                            • Instruction ID: 20dc311b3adb93d86bcadc577f77f2c9da8f41950b07000b9b108d95a4aea8c4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f9cf9a7e265aeeab4eaf50d03df30419b11daebc10213b55d13eeec8efd37cd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6811A060A1CF894FD70E4B69A848350FBB0FB66301F4503ABD45887193EB3464A8C796
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 665d0c8be96a58419869ed2318967fcfb9d66e7d8fb02ed81f63dede31c5dae2
                                                                                                                                                                                            • Instruction ID: 272d668f3c7c726e095824a8737a3467c07b154dc4a9c478019682241524aab8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 665d0c8be96a58419869ed2318967fcfb9d66e7d8fb02ed81f63dede31c5dae2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8411AC60A1CF895FD70E5B68A848394FFB0FB56301F4503ABD418C7193EB346599C796
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 1916e24ffd38b9487fe63329062f4f6aa03bef65df33562fc4598fb7ac0b22bf
                                                                                                                                                                                            • Instruction ID: 4a732e3ad925fbb35986a81531d34bf7b00634666b39e3ea25a5decf66eefd14
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1916e24ffd38b9487fe63329062f4f6aa03bef65df33562fc4598fb7ac0b22bf
                                                                                                                                                                                            • Instruction Fuzzy Hash: AC119AA0A1CF895FD70A4B68A8483A0FFB0FB56311F45039BD40887293EB346498C696
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 665d0c8be96a58419869ed2318967fcfb9d66e7d8fb02ed81f63dede31c5dae2
                                                                                                                                                                                            • Instruction ID: 7b95846135e7a36b28dbbf24424fbe2a813825f4f70eb4815834edcd39f90558
                                                                                                                                                                                            • Opcode Fuzzy Hash: 665d0c8be96a58419869ed2318967fcfb9d66e7d8fb02ed81f63dede31c5dae2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5F11EC60A0CF884FC70E4B28A848390FFB0FB56301F0503ABD408C3193EB3468A9C396
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: f785e30f76abcb6ce54f71c0664a9a51e9dacad2a26be9985fe5ceb6919c21ff
                                                                                                                                                                                            • Instruction ID: 8f64b9ad1f58caf56b62313c45e3e9bf53d11e2f9606d172db9f82894e16a9a2
                                                                                                                                                                                            • Opcode Fuzzy Hash: f785e30f76abcb6ce54f71c0664a9a51e9dacad2a26be9985fe5ceb6919c21ff
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1111ACA0A2CF894FDB0E4B69A848390FBB0FB56305F05439BE458C7193EB346498C796
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: a33068a29653e7a54d15eaf50a4e57f2c79cc3e54ac7b668562dfc0452b3333f
                                                                                                                                                                                            • Instruction ID: 2fe1402c9dccf2800205bbd6a43417d616ca3d6d580c8236eae38bc6f8094f02
                                                                                                                                                                                            • Opcode Fuzzy Hash: a33068a29653e7a54d15eaf50a4e57f2c79cc3e54ac7b668562dfc0452b3333f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9201B1B0A1CF495FD71A4BA9A8497A4FBB0FB55306F0403ABD408C31D3EB346499C796
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: eaafc6e66cddb668f62362798eca1c4a01347e56659cafdb5c0c6751f494e209
                                                                                                                                                                                            • Instruction ID: f8a81d5f2eccf19b6fb21590432fff017ec5a7c9c86b93a1aad4a967eabfdc3e
                                                                                                                                                                                            • Opcode Fuzzy Hash: eaafc6e66cddb668f62362798eca1c4a01347e56659cafdb5c0c6751f494e209
                                                                                                                                                                                            • Instruction Fuzzy Hash: BD019E60A19F495BD71A4B69A8487A4FFB0FB95301F4503ABD40C87293EB346498C696
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 01472902a7e579788678d5d9706be5e0146323c871aff7300cb304fee91446b1
                                                                                                                                                                                            • Instruction ID: 1cf7c62f4cf33d2339d9c87e3547fb8ce922a80ac75e35ee135523abc9d1acc4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 01472902a7e579788678d5d9706be5e0146323c871aff7300cb304fee91446b1
                                                                                                                                                                                            • Instruction Fuzzy Hash: FC019E60A18F494BDB194B69A8483A4FBA0FB55301F0503ABD418C71D3EB346498C696
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 5c3d8ec0eafb3f97d9a1362479fdbdbdcaef214b68f751b2ff2533cde88d8e90
                                                                                                                                                                                            • Instruction ID: e0efa48899975a52a0d88f8d4b8d4bf1a3b56bef77ad149723277824de1155a8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c3d8ec0eafb3f97d9a1362479fdbdbdcaef214b68f751b2ff2533cde88d8e90
                                                                                                                                                                                            • Instruction Fuzzy Hash: AD01BC7091CF495BDB1E5B68A858394FBB0FB55311F0443ABD41883193EB3424A9C696
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: c65ad48a9032171213308f7a903ef0d7494c17bfc6f8e40972b7df7d801c95fc
                                                                                                                                                                                            • Instruction ID: 9894aa5775f86041f4b8f977d9e86aa0b4dada5b9120af9c4aed8be8ff18c0df
                                                                                                                                                                                            • Opcode Fuzzy Hash: c65ad48a9032171213308f7a903ef0d7494c17bfc6f8e40972b7df7d801c95fc
                                                                                                                                                                                            • Instruction Fuzzy Hash: AA01B170A1CF495BD7195B79A8483A4FBB0FB55315F45039BD408871A3EB342498C696
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: should not reach here
                                                                                                                                                                                            • API String ID: 0-515530660
                                                                                                                                                                                            • Opcode ID: 1fc69c19bc45b9f9b25e97cf70ad21188a9f7fc1d544249066c605935826b4d5
                                                                                                                                                                                            • Instruction ID: 10bf600a59130c5a44418c02acfa8a6acf9fc96d641879d0c69ce69120d59a68
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fc69c19bc45b9f9b25e97cf70ad21188a9f7fc1d544249066c605935826b4d5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1262F130428F0D9FCB28AF69D8897A5B7E0FB18318F54979DD45987193E734E885CB82
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.2934420224.0000000004EC5000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EC5000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ec5000_OpenWebStart_windows-x64_1_9_1.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 2016a8daac8be86f6f5bcb2521f3b661f6e5be0fd4eca7c49e33058b0e772ce1
                                                                                                                                                                                            • Instruction ID: 89d7db98919ac6e4e7523ca2d706937a03327fe1549df7c9bd1f38e6331bf430
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2016a8daac8be86f6f5bcb2521f3b661f6e5be0fd4eca7c49e33058b0e772ce1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6691F7344087998FDB29DE5DD8C07B837E0FB19314F2455ADDA96DB1C3E62A6483C721
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                            Execution Coverage:2.6%
                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0.2%
                                                                                                                                                                                            Signature Coverage:14%
                                                                                                                                                                                            Total number of Nodes:1504
                                                                                                                                                                                            Total number of Limit Nodes:44
                                                                                                                                                                                            execution_graph 66260 7ff743c29fc8 66261 7ff743c29fe5 66260->66261 66262 7ff743c29fd6 GetLastError ExitThread 66260->66262 66273 7ff743c315c0 GetLastError 66261->66273 66267 7ff743c2a003 66299 7ff743c121fc 66267->66299 66274 7ff743c31601 FlsSetValue 66273->66274 66275 7ff743c315e4 FlsGetValue 66273->66275 66277 7ff743c31613 66274->66277 66292 7ff743c315f1 66274->66292 66276 7ff743c315fb 66275->66276 66275->66292 66276->66274 66371 7ff743c2efe8 66277->66371 66278 7ff743c3166d SetLastError 66280 7ff743c29fea 66278->66280 66281 7ff743c3168d 66278->66281 66295 7ff743c32f44 66280->66295 66385 7ff743c2e0f8 39 API calls 2 library calls 66281->66385 66284 7ff743c31640 FlsSetValue 66286 7ff743c3165e 66284->66286 66287 7ff743c3164c FlsSetValue 66284->66287 66285 7ff743c31630 FlsSetValue 66289 7ff743c31639 66285->66289 66384 7ff743c31370 11 API calls pre_c_initialization 66286->66384 66287->66289 66378 7ff743c2f060 66289->66378 66292->66278 66293 7ff743c31666 66294 7ff743c2f060 __free_lconv_num 11 API calls 66293->66294 66294->66278 66296 7ff743c29ff6 66295->66296 66297 7ff743c32f53 66295->66297 66296->66267 66370 7ff743c2f614 5 API calls __crtLCMapStringW 66296->66370 66297->66296 66389 7ff743c2f2b0 66297->66389 66300 7ff743c12240 pre_c_initialization 66299->66300 66402 7ff743c155fc 66300->66402 66302 7ff743c12245 memcpy_s 66306 7ff743c12303 66302->66306 66414 7ff743c1114c 72 API calls 3 library calls 66302->66414 66304 7ff743c12292 66415 7ff743c1114c 72 API calls 3 library calls 66304->66415 66308 7ff743c12328 66306->66308 66309 7ff743c12722 66306->66309 66307 7ff743c122a1 66416 7ff743c1114c 72 API calls 3 library calls 66307->66416 66312 7ff743c1233d 66308->66312 66419 7ff743c14044 75 API calls 66308->66419 66311 7ff743c16548 73 API calls 66309->66311 66314 7ff743c1272e 66311->66314 66318 7ff743c12418 66312->66318 66324 7ff743c126b8 66312->66324 66407 7ff743c1602c 66312->66407 66313 7ff743c122c3 66417 7ff743c1114c 72 API calls 3 library calls 66313->66417 66317 7ff743c122d2 66317->66306 66418 7ff743c1114c 72 API calls 3 library calls 66317->66418 66320 7ff743c126a0 66318->66320 66334 7ff743c12449 66318->66334 66445 7ff743c13028 75 API calls 66320->66445 66446 7ff743c1681c MessageBoxA 66324->66446 66325 7ff743c126a9 66325->66324 66329 7ff743c126e9 66325->66329 66327 7ff743c123b7 66330 7ff743c1240f 66327->66330 66331 7ff743c123e3 66327->66331 66336 7ff743c12406 66329->66336 66338 7ff743c16548 73 API calls 66329->66338 66330->66318 66332 7ff743c123ec 66330->66332 66434 7ff743c1681c MessageBoxA 66331->66434 66332->66336 66340 7ff743c16548 73 API calls 66332->66340 66339 7ff743c155fc 2 API calls 66334->66339 66341 7ff743c124af 66334->66341 66335 7ff743c1254d 66335->66336 66337 7ff743c16548 73 API calls 66335->66337 66367 7ff743c2a1dc 66336->66367 66337->66336 66338->66336 66342 7ff743c12495 66339->66342 66340->66336 66356 7ff743c12513 66341->66356 66439 7ff743c1114c 72 API calls 3 library calls 66341->66439 66435 7ff743c11298 66342->66435 66346 7ff743c124d2 66440 7ff743c1114c 72 API calls 3 library calls 66346->66440 66348 7ff743c12541 66351 7ff743c16548 73 API calls 66348->66351 66349 7ff743c12526 66349->66324 66349->66348 66443 7ff743c11d4c 75 API calls 66349->66443 66351->66335 66353 7ff743c124e4 66353->66356 66441 7ff743c1114c 72 API calls 3 library calls 66353->66441 66354 7ff743c1255e 66355 7ff743c12683 66354->66355 66359 7ff743c12593 66354->66359 66357 7ff743c16548 73 API calls 66355->66357 66442 7ff743c127a8 77 API calls wprintf 66356->66442 66358 7ff743c1268f 66357->66358 66360 7ff743c16548 73 API calls 66358->66360 66359->66358 66361 7ff743c125ab pre_c_initialization 66359->66361 66360->66336 66361->66324 66361->66348 66444 7ff743c15648 75 API calls 66361->66444 66363 7ff743c1261c 66363->66324 66364 7ff743c12632 66363->66364 66364->66348 66365 7ff743c1263b 66364->66365 66365->66336 66366 7ff743c16548 73 API calls 66365->66366 66366->66336 66458 7ff743c2a038 66367->66458 66370->66267 66376 7ff743c2eff9 pre_c_initialization 66371->66376 66372 7ff743c2f04a 66387 7ff743c29c88 11 API calls _set_fmode 66372->66387 66373 7ff743c2f02e RtlAllocateHeap 66374 7ff743c2f048 66373->66374 66373->66376 66374->66284 66374->66285 66376->66372 66376->66373 66386 7ff743c370b8 EnterCriticalSection LeaveCriticalSection pre_c_initialization 66376->66386 66379 7ff743c2f065 HeapFree 66378->66379 66381 7ff743c2f094 66378->66381 66380 7ff743c2f080 GetLastError 66379->66380 66379->66381 66382 7ff743c2f08d __free_lconv_num 66380->66382 66381->66292 66388 7ff743c29c88 11 API calls _set_fmode 66382->66388 66384->66293 66386->66376 66387->66374 66388->66381 66392 7ff743c2f09c 66389->66392 66393 7ff743c2f0f4 try_get_function 66392->66393 66394 7ff743c2f0f9 66392->66394 66393->66394 66395 7ff743c2f129 LoadLibraryW 66393->66395 66396 7ff743c2f21e GetProcAddress 66393->66396 66401 7ff743c2f188 LoadLibraryExW 66393->66401 66394->66296 66397 7ff743c2f1fe 66395->66397 66398 7ff743c2f14e GetLastError 66395->66398 66396->66394 66400 7ff743c2f22f 66396->66400 66397->66396 66399 7ff743c2f215 FreeLibrary 66397->66399 66398->66393 66399->66396 66400->66394 66401->66393 66401->66397 66403 7ff743c15609 QueryPerformanceFrequency 66402->66403 66404 7ff743c15625 66402->66404 66403->66404 66405 7ff743c15633 QueryPerformanceCounter 66404->66405 66406 7ff743c1562f 66404->66406 66405->66406 66406->66302 66408 7ff743c16048 GetModuleHandleA 66407->66408 66409 7ff743c1237c 66407->66409 66410 7ff743c1605a 66408->66410 66411 7ff743c1605e GetProcAddress 66408->66411 66409->66327 66420 7ff743c16548 66409->66420 66410->66409 66411->66409 66412 7ff743c1607a 66411->66412 66413 7ff743c16548 73 API calls 66412->66413 66413->66410 66414->66304 66415->66307 66416->66313 66417->66317 66418->66317 66419->66312 66421 7ff743c16570 __scrt_initialize_default_local_stdio_options 66420->66421 66422 7ff743c165fa wprintf 66421->66422 66423 7ff743c1657c 66421->66423 66454 7ff743c21f14 72 API calls 2 library calls 66422->66454 66447 7ff743c22038 43 API calls 3 library calls 66423->66447 66425 7ff743c1659b 66448 7ff743c111a8 66425->66448 66429 7ff743c1661a wprintf 66455 7ff743c1440c 72 API calls 2 library calls 66429->66455 66431 7ff743c165d4 MessageBoxA 66432 7ff743c165f8 66431->66432 66432->66327 66436 7ff743c112e9 66435->66436 66437 7ff743c112c2 wprintf __scrt_initialize_default_local_stdio_options 66435->66437 66436->66341 66457 7ff743c21f14 72 API calls 2 library calls 66437->66457 66439->66346 66440->66353 66441->66353 66442->66349 66443->66354 66444->66363 66445->66325 66447->66425 66449 7ff743c111b1 66448->66449 66450 7ff743c111b6 66449->66450 66456 7ff743c22690 63 API calls sprintf 66449->66456 66453 7ff743c22038 43 API calls 3 library calls 66450->66453 66452 7ff743c111c7 66453->66431 66454->66429 66455->66432 66456->66452 66457->66436 66467 7ff743c31738 GetLastError 66458->66467 66460 7ff743c2a049 66461 7ff743c2a090 ExitThread 66460->66461 66462 7ff743c2a065 66460->66462 66484 7ff743c2f660 5 API calls __crtLCMapStringW 66460->66484 66464 7ff743c2a079 66462->66464 66465 7ff743c2a073 CloseHandle 66462->66465 66464->66461 66466 7ff743c2a087 FreeLibraryAndExitThread 66464->66466 66465->66464 66466->66461 66468 7ff743c31779 FlsSetValue 66467->66468 66473 7ff743c3175c 66467->66473 66469 7ff743c3178b 66468->66469 66470 7ff743c31769 66468->66470 66472 7ff743c2efe8 pre_c_initialization 5 API calls 66469->66472 66471 7ff743c317e5 SetLastError 66470->66471 66471->66460 66474 7ff743c3179a 66472->66474 66473->66468 66473->66470 66475 7ff743c317b8 FlsSetValue 66474->66475 66476 7ff743c317a8 FlsSetValue 66474->66476 66478 7ff743c317d6 66475->66478 66479 7ff743c317c4 FlsSetValue 66475->66479 66477 7ff743c317b1 66476->66477 66480 7ff743c2f060 __free_lconv_num 5 API calls 66477->66480 66485 7ff743c31370 11 API calls pre_c_initialization 66478->66485 66479->66477 66480->66470 66482 7ff743c317de 66483 7ff743c2f060 __free_lconv_num 5 API calls 66482->66483 66483->66471 66484->66462 66485->66482 66486 7ffe126e9d38 66487 7ffe126e9d6a __acrt_iob_func jio_fprintf 66486->66487 66488 7ffe126e9d89 strcpy 66486->66488 66490 7ffe126e9d82 66487->66490 66489 7ffe126e9e77 66488->66489 66501 7ffe126e9d9f 66488->66501 66524 7ffe126e9230 13 API calls 66489->66524 66515 7ffe126eb330 66490->66515 66492 7ffe126e9daa JVM_RawMonitorEnter 66508 7ffe126e9c50 66492->66508 66493 7ffe126e9e01 66514 7ffe126e94a4 6 API calls 66493->66514 66494 7ffe126e9e8a 66494->66493 66498 7ffe126e9e92 66494->66498 66505 7ffe126e9ea9 _errno getErrorString 66498->66505 66506 7ffe126e9ec6 __acrt_iob_func 66498->66506 66501->66492 66501->66493 66502 7ffe126e9e30 66503 7ffe126e9e35 _errno getErrorString 66502->66503 66504 7ffe126e9e52 __acrt_iob_func 66502->66504 66503->66504 66507 7ffe126e9e60 jio_fprintf 66504->66507 66505->66506 66506->66507 66507->66490 66509 7ffe126e9c79 66508->66509 66513 7ffe126e9c83 JVM_RawMonitorExit 66508->66513 66509->66513 66525 7ffe126e96b8 66509->66525 66513->66501 66513->66502 66514->66490 66516 7ffe126eb33a 66515->66516 66517 7ffe126e9e1e 66516->66517 66518 7ffe126eb388 IsProcessorFeaturePresent 66516->66518 66519 7ffe126eb39f 66518->66519 66540 7ffe126eb57c RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 66519->66540 66521 7ffe126eb3b2 66541 7ffe126eb354 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 66521->66541 66524->66494 66526 7ffe126e96e4 66525->66526 66530 7ffe126e96fe 66525->66530 66527 7ffe126eaf68 2 API calls 66526->66527 66527->66530 66528 7ffe126eb330 8 API calls 66529 7ffe126e978a 66528->66529 66529->66513 66531 7ffe126eaf68 66529->66531 66530->66528 66532 7ffe126eaf8b 66531->66532 66533 7ffe126eaf91 66532->66533 66535 7ffe126eaefc 66532->66535 66533->66513 66536 7ffe126eaf14 66535->66536 66537 7ffe126eaf19 handleRead 66536->66537 66538 7ffe126eaf4f 66536->66538 66539 7ffe126eaf44 _errno 66536->66539 66537->66536 66538->66533 66539->66536 66539->66538 66540->66521 66542 7ffe126e9438 strlen 66547 7ffe126e9520 66542->66547 66544 7ffe126e9472 66545 7ffe126e948a 66544->66545 66546 7ffe126e947a strlen 66544->66546 66546->66545 66548 7ffe126e9567 JVM_RawMonitorEnter 66547->66548 66549 7ffe126e9555 66547->66549 66550 7ffe126e95c6 JVM_RawMonitorExit 66548->66550 66553 7ffe126e9577 66548->66553 66549->66548 66549->66549 66550->66544 66551 7ffe126e95be 66551->66550 66553->66550 66553->66551 66554 7ffe126e9691 JVM_RawMonitorExit 66553->66554 66557 7ffe126ea3bc malloc 66553->66557 66576 7ffe126e94a4 6 API calls 66554->66576 66556 7ffe126e96a5 JVM_RawMonitorEnter 66556->66553 66558 7ffe126ea853 66557->66558 66559 7ffe126ea3f5 66557->66559 66558->66553 66560 7ffe126ea41b 66559->66560 66561 7ffe126ea40e 66559->66561 66589 7ffe126eafb4 6 API calls 66560->66589 66577 7ffe126eae18 66561->66577 66564 7ffe126ea419 66565 7ffe126ea816 free free free free 66564->66565 66567 7ffe126ea4bb malloc 66564->66567 66566 7ffe126ea83e 66565->66566 66566->66558 66569 7ffe126ea84a free 66566->66569 66567->66565 66570 7ffe126ea572 memcpy 66567->66570 66569->66558 66571 7ffe126ea5e7 66570->66571 66572 7ffe126ea596 malloc 66570->66572 66571->66566 66574 7ffe126ea7e0 malloc 66571->66574 66572->66565 66573 7ffe126ea5b3 memcpy 66572->66573 66573->66571 66574->66565 66575 7ffe126ea7f3 memcpy 66574->66575 66575->66566 66576->66556 66578 7ffe126eae4c malloc 66577->66578 66579 7ffe126eae47 66577->66579 66580 7ffe126eaed6 free 66578->66580 66581 7ffe126eae60 66578->66581 66579->66578 66582 7ffe126eaea8 66580->66582 66583 7ffe126eaf68 2 API calls 66581->66583 66582->66564 66584 7ffe126eae71 66583->66584 66584->66580 66584->66582 66585 7ffe126eaead realloc 66584->66585 66585->66580 66586 7ffe126eaec0 66585->66586 66587 7ffe126eaefc 2 API calls 66586->66587 66588 7ffe126eaed1 66587->66588 66588->66580 66588->66582 66589->66564 67543 7ffe126e9924 67548 7ffe126e9970 67543->67548 67546 7ffe126e9961 67547 7ffe126e9951 free 67547->67546 67549 7ffe126e9995 67548->67549 67555 7ffe126e97f4 _errno 67549->67555 67552 7ffe126e993c 67552->67546 67552->67547 67553 7ffe126e99b3 CreateFileA 67569 7ffe126e9a68 calloc 67553->67569 67556 7ffe126e9833 67555->67556 67557 7ffe126e9854 strlen 67556->67557 67560 7ffe126e9879 67556->67560 67558 7ffe126e987d 67557->67558 67559 7ffe126e9864 67557->67559 67564 7ffe126e9894 JVM_RawMonitorEnter 67558->67564 67559->67560 67561 7ffe126e9869 _strdup 67559->67561 67562 7ffe126eb330 8 API calls 67560->67562 67561->67560 67563 7ffe126e9903 67562->67563 67563->67552 67563->67553 67565 7ffe126e98a7 67564->67565 67566 7ffe126e98ac strcmp 67565->67566 67567 7ffe126e98e4 JVM_RawMonitorExit 67565->67567 67568 7ffe126e98df 67565->67568 67566->67565 67567->67560 67568->67567 67570 7ffe126e9aac _strdup 67569->67570 67571 7ffe126e9acb 67569->67571 67572 7ffe126e9abd JVM_RawMonitorCreate 67570->67572 67573 7ffe126e9ad2 free free 67570->67573 67574 7ffe126e9aeb 67571->67574 67575 7ffe126e9b06 67571->67575 67576 7ffe126e9b30 67571->67576 67572->67571 67572->67573 67573->67571 67577 7ffe126eb330 8 API calls 67574->67577 67578 7ffe126e9bcb 67575->67578 67579 7ffe126e9b0f JVM_GetLastErrorString 67575->67579 67580 7ffe126eaefc 2 API calls 67576->67580 67581 7ffe126e9c42 67577->67581 67621 7ffe126ea354 16 API calls 67578->67621 67579->67578 67583 7ffe126e9b26 67579->67583 67584 7ffe126e9b43 handleLseek 67580->67584 67581->67552 67583->67578 67587 7ffe126e9bfa _strdup 67583->67587 67588 7ffe126e9bd8 67584->67588 67589 7ffe126e9b8e 67584->67589 67587->67578 67597 7ffe126ea86c 67588->67597 67590 7ffe126e9bc2 CloseHandle 67589->67590 67596 7ffe126e9b98 67589->67596 67590->67578 67593 7ffe126e9bec 67593->67578 67593->67583 67594 7ffe126e9c05 JVM_RawMonitorEnter JVM_RawMonitorExit 67594->67574 67595 7ffe126e9bb9 _strdup 67595->67590 67596->67590 67596->67595 67622 7ffe126ea028 67597->67622 67600 7ffe126ea8b8 67601 7ffe126eb330 8 API calls 67600->67601 67603 7ffe126e9be7 67601->67603 67603->67593 67603->67594 67606 7ffe126ea957 67607 7ffe126eaa25 67606->67607 67608 7ffe126eaa8a malloc 67606->67608 67610 7ffe126ea2c0 4 API calls 67607->67610 67608->67607 67609 7ffe126eaa9b 67608->67609 67611 7ffe126eaf68 2 API calls 67609->67611 67612 7ffe126eaa38 free 67610->67612 67613 7ffe126eaaad 67611->67613 67612->67600 67613->67607 67615 7ffe126eaab6 calloc malloc 67613->67615 67618 7ffe126eab1a 67615->67618 67616 7ffe126ead67 67616->67612 67617 7ffe126ea86c 22 API calls 67616->67617 67617->67612 67618->67607 67618->67616 67619 7ffe126eac91 67618->67619 67619->67607 67619->67618 67644 7ffe126e9ee4 calloc realloc malloc memcpy 67619->67644 67627 7ffe126ea08d 67622->67627 67629 7ffe126ea1bc 67622->67629 67623 7ffe126ea09a memset 67623->67627 67624 7ffe126eb330 8 API calls 67626 7ffe126ea1d0 67624->67626 67625 7ffe126eaf68 2 API calls 67625->67627 67626->67600 67637 7ffe126ea2c0 free free 67626->67637 67627->67623 67627->67625 67628 7ffe126ea15d memcpy 67627->67628 67627->67629 67645 7ffe126eb07c handleRead _errno 67627->67645 67628->67629 67630 7ffe126ea182 malloc 67628->67630 67629->67624 67630->67629 67632 7ffe126ea194 67630->67632 67633 7ffe126eaf68 2 API calls 67632->67633 67634 7ffe126ea1a8 67633->67634 67635 7ffe126ea1eb 67634->67635 67636 7ffe126ea1b1 free 67634->67636 67635->67629 67636->67629 67638 7ffe126ea343 67637->67638 67639 7ffe126ea303 67637->67639 67638->67606 67643 7ffe126ea1f8 10 API calls 67638->67643 67640 7ffe126ea335 free 67639->67640 67641 7ffe126ea30f free 67639->67641 67640->67638 67641->67641 67642 7ffe126ea32e 67641->67642 67642->67640 67643->67606 67644->67619 67645->67627 67646 21d3e4899ee 67647 21d3e4899fb 67646->67647 67663 7ffe13215b10 67647->67663 67703 7ffe132196a8 67647->67703 67721 7ffe13212440 67647->67721 67725 7ffe13212528 67647->67725 67728 7ffe132115dc 67647->67728 67743 7ffe13212660 67647->67743 67747 7ffe132156b8 67647->67747 67751 7ffe132112fc 67647->67751 67760 7ffe13219434 SetErrorMode 67647->67760 67761 7ffe132126d8 67647->67761 67764 7ffe13212654 67647->67764 67768 7ffe13219534 67647->67768 67788 7ffe13212550 67647->67788 67791 7ffe13219ef0 67647->67791 67648 21d3e489c8e 67812 7ffe1321cc3c 67663->67812 67665 7ffe13228a60 8 API calls 67666 7ffe1321791d 67665->67666 67666->67648 67667 7ffe13215b44 __swprintf_l 67671 7ffe1321705b 67667->67671 67702 7ffe132177f2 67667->67702 67862 7ffe1321d2f8 wcslen 67667->67862 67671->67702 67863 7ffe1321d2f8 wcslen 67671->67863 67702->67665 67704 7ffe132196ee 67703->67704 67719 7ffe132196e2 67703->67719 67706 7ffe13219738 wcslen 67704->67706 67704->67719 67705 7ffe13228a60 8 API calls 67707 7ffe13219846 67705->67707 67708 7ffe13219752 malloc 67706->67708 67709 7ffe132197b5 67706->67709 67707->67648 67711 7ffe132197a4 67708->67711 67712 7ffe13219766 67708->67712 67931 7ffe1321b91c wcslen 67709->67931 67711->67719 67714 7ffe1321b91c 24 API calls 67712->67714 67716 7ffe13219777 67714->67716 67715 7ffe132197c9 wcslen 67715->67719 67717 7ffe13219799 free 67716->67717 67718 7ffe1321977b wcslen 67716->67718 67717->67719 67720 7ffe13219796 67718->67720 67719->67705 67720->67717 67723 7ffe1321246a 67721->67723 67722 7ffe132124ad 67722->67648 67723->67722 67958 7ffe1321c4cc GetFileType 67723->67958 67972 7ffe1321c21c 67725->67972 68017 7ffe13212004 67728->68017 67731 7ffe132117d0 67733 7ffe13228a60 8 API calls 67731->67733 67734 7ffe132117e0 67733->67734 67734->67648 67735 7ffe13211629 67735->67731 67736 7ffe13211657 67735->67736 67739 7ffe1321177d 67735->67739 68040 7ffe13211e5c 11 API calls 67736->68040 68041 7ffe1321effc free 67739->68041 67740 7ffe13211670 __swprintf_l 67740->67739 67741 7ffe132116d2 JVM_UnloadLibrary 67740->67741 67742 7ffe132116f9 67740->67742 67741->67739 67742->67739 67745 7ffe1321c5bc 67743->67745 67744 7ffe1321c66c 67744->67648 67745->67744 67746 7ffe1321c65f FindCloseChangeNotification 67745->67746 67746->67744 67750 7ffe1321c5bc 67747->67750 67748 7ffe1321c65f FindCloseChangeNotification 67749 7ffe1321c66c 67748->67749 67749->67648 67750->67748 67750->67749 67752 7ffe13211353 67751->67752 67753 7ffe13211345 67751->67753 67756 7ffe1321137b malloc 67752->67756 67758 7ffe1321139b 67752->67758 67754 7ffe13228a60 8 API calls 67753->67754 67755 7ffe1321143a 67754->67755 67755->67648 67757 7ffe1321138f 67756->67757 67756->67758 67757->67753 67758->67753 67759 7ffe1321141e free 67758->67759 67759->67753 67760->67648 68068 7ffe1321be80 67761->68068 67765 7ffe1321c5bc 67764->67765 67766 7ffe1321c65f FindCloseChangeNotification 67765->67766 67767 7ffe1321c66c 67765->67767 67766->67767 67767->67648 67769 7ffe13219573 67768->67769 67772 7ffe13219567 67768->67772 67770 7ffe1321958e wcslen 67769->67770 67769->67772 67771 7ffe1321c168 15 API calls 67770->67771 67773 7ffe132195a4 67771->67773 67776 7ffe13228a60 8 API calls 67772->67776 67774 7ffe1321960e 67773->67774 67775 7ffe132195ae malloc 67773->67775 68087 7ffe1321b5f8 67774->68087 67778 7ffe132195c2 67775->67778 67782 7ffe132195fd 67775->67782 67779 7ffe13219690 67776->67779 67781 7ffe1321b5f8 32 API calls 67778->67781 67779->67648 67784 7ffe132195d0 67781->67784 67782->67772 67783 7ffe13219625 wcslen 67783->67772 67785 7ffe132195f2 free 67784->67785 67786 7ffe132195d4 wcslen 67784->67786 67785->67772 67787 7ffe132195ef 67786->67787 67787->67785 68125 7ffe1321bb7c 67788->68125 67792 7ffe13219f24 67791->67792 67794 7ffe13219f51 wcslen malloc 67792->67794 67810 7ffe13219f94 67792->67810 67793 7ffe13228a60 8 API calls 67795 7ffe1321a210 67793->67795 67796 7ffe13219f70 free _errno 67794->67796 67797 7ffe13219f99 wcscpy free GetFileAttributesW 67794->67797 67795->67648 67796->67810 67798 7ffe13219fc0 67797->67798 67799 7ffe1321a1f5 free 67797->67799 67798->67799 67800 7ffe13219fcf wcslen 67798->67800 67799->67810 67801 7ffe13219fe3 wcscat FindFirstFileW free 67800->67801 67803 7ffe1321a05f GetLastError 67801->67803 67811 7ffe1321a087 67801->67811 67803->67810 67804 7ffe1321a0ab wcscmp 67806 7ffe1321a0c5 wcscmp 67804->67806 67807 7ffe1321a188 FindNextFileW 67804->67807 67805 7ffe1321a1ea FindClose 67805->67810 67806->67807 67808 7ffe1321a0df wcslen 67806->67808 67807->67804 67809 7ffe1321a19e GetLastError FindClose 67807->67809 67808->67811 67809->67810 67810->67793 67811->67804 67811->67805 67811->67807 67813 7ffe1321cc81 GetTempPathW _wcsdup _wgetenv 67812->67813 67858 7ffe1321d297 67812->67858 67814 7ffe1321ccdf _wcsdup 67813->67814 67815 7ffe1321ccf1 67813->67815 67818 7ffe1321ccf9 6 API calls 67814->67818 67815->67818 67816 7ffe13228a60 8 API calls 67817 7ffe1321d2d7 67816->67817 67817->67667 67819 7ffe1321cd8a 67818->67819 67828 7ffe1321ce22 67818->67828 67820 7ffe1321cd94 wcsncat GetFileVersionInfoSizeW 67819->67820 67819->67828 67821 7ffe1321cdc2 malloc 67820->67821 67820->67828 67822 7ffe1321cdd3 GetFileVersionInfoW 67821->67822 67821->67828 67823 7ffe1321ce1c free 67822->67823 67824 7ffe1321cdec VerQueryValueW 67822->67824 67823->67828 67824->67823 67826 7ffe1321ce09 67824->67826 67826->67823 67827 7ffe1321d004 _strdup 67867 7ffe1321d548 GetSystemInfo 67827->67867 67864 7ffe13212270 67828->67864 67831 7ffe1321d063 wcslen 67832 7ffe1321d07c GetUserNameW 67831->67832 67833 7ffe1321d071 _wcsdup 67831->67833 67834 7ffe1321d092 GetLastError 67832->67834 67835 7ffe1321d0cd 67832->67835 67833->67835 67834->67835 67836 7ffe1321d09d malloc 67834->67836 67873 7ffe1321d82c 67835->67873 67836->67835 67838 7ffe1321d0b2 GetUserNameW 67836->67838 67838->67835 67839 7ffe1321d0c4 free 67838->67839 67839->67835 67843 7ffe1321d33c 42 API calls 67844 7ffe1321d18e 67843->67844 67845 7ffe1321d33c 42 API calls 67844->67845 67846 7ffe1321d1c0 67845->67846 67906 7ffe1321d644 malloc 67846->67906 67850 7ffe1321d21e GetStdHandle 67853 7ffe1321d22f GetFileType 67850->67853 67854 7ffe1321d255 GetCurrentDirectoryW 67850->67854 67851 7ffe1321d204 GetFileType 67851->67850 67852 7ffe1321d212 67851->67852 67925 7ffe1321d5ec malloc 67852->67925 67853->67854 67856 7ffe1321d23d 67853->67856 67857 7ffe1321d285 _wcsdup 67854->67857 67854->67858 67860 7ffe1321d24e 67856->67860 67861 7ffe1321d5ec 3 API calls 67856->67861 67857->67858 67858->67816 67860->67854 67861->67860 67929 7ffe13212268 67864->67929 67866 7ffe13212295 __stdio_common_vsprintf 67866->67827 67868 7ffe1321d047 _wgetenv 67867->67868 67869 7ffe1321d57c 67867->67869 67868->67831 67868->67832 67869->67868 67870 7ffe1321d5be IsProcessorFeaturePresent 67869->67870 67871 7ffe1321d594 67869->67871 67870->67868 67871->67868 67872 7ffe1321d59d IsProcessorFeaturePresent 67871->67872 67872->67868 67874 7ffe1321d852 67873->67874 67877 7ffe1321d8a3 67873->67877 67874->67877 67878 7ffe1321d8ac _wcsdup 67874->67878 67875 7ffe13228a60 8 API calls 67876 7ffe1321d0e9 GetUserDefaultLangID GetSystemDefaultLCID GetUserDefaultUILanguage 67875->67876 67879 7ffe1321d33c malloc 67876->67879 67877->67875 67878->67877 67880 7ffe1321d396 GetLocaleInfoA 67879->67880 67881 7ffe1321d51c 67879->67881 67882 7ffe1321d3af 67880->67882 67883 7ffe1321d3d9 67880->67883 67885 7ffe13228a60 8 API calls 67881->67885 67930 7ffe1321d9dc __stdio_common_vsscanf 67882->67930 67884 7ffe1321d3df malloc 67883->67884 67884->67881 67887 7ffe1321d3f4 GetLocaleInfoA 67884->67887 67888 7ffe1321d15a 67885->67888 67890 7ffe1321d426 malloc 67887->67890 67891 7ffe1321d40b GetLocaleInfoA 67887->67891 67888->67843 67889 7ffe1321d3c7 67889->67883 67892 7ffe1321d3cb strlen 67889->67892 67890->67881 67894 7ffe1321d43b GetLocaleInfoA 67890->67894 67891->67890 67893 7ffe1321d420 67891->67893 67892->67883 67892->67884 67893->67890 67895 7ffe1321d452 GetLocaleInfoA 67894->67895 67896 7ffe1321d485 malloc 67894->67896 67895->67896 67897 7ffe1321d467 strcpy strcpy 67895->67897 67896->67881 67898 7ffe1321d49a strcmp 67896->67898 67897->67896 67899 7ffe1321d4b3 strcpy 67898->67899 67900 7ffe1321d4cb strcmp 67898->67900 67901 7ffe1321d503 strcpy 67899->67901 67902 7ffe1321d508 67900->67902 67903 7ffe1321d4db strcpy strcpy 67900->67903 67901->67902 67904 7ffe1321d644 23 API calls 67902->67904 67903->67901 67905 7ffe1321d50f 67904->67905 67905->67881 67907 7ffe1321d681 GetLocaleInfoA 67906->67907 67908 7ffe1321d803 67906->67908 67910 7ffe1321d6a1 atoi 67907->67910 67911 7ffe1321d6f7 67907->67911 67909 7ffe13228a60 8 API calls 67908->67909 67912 7ffe1321d1c7 GetStdHandle 67909->67912 67921 7ffe1321d6af 67910->67921 67913 7ffe1321d70c strcmp 67911->67913 67912->67850 67912->67851 67915 7ffe1321d71f MultiByteToWideChar 67913->67915 67916 7ffe1321d769 strcmp 67913->67916 67914 7ffe1321d6ed strcpy 67914->67913 67915->67908 67917 7ffe1321d75d 67915->67917 67916->67908 67918 7ffe1321d780 IsValidCodePage 67916->67918 67919 7ffe1321d7fb strcpy 67917->67919 67918->67908 67920 7ffe1321d78c GetWindowsDirectoryA 67918->67920 67919->67908 67920->67908 67922 7ffe1321d7a2 strlen strlen 67920->67922 67921->67911 67921->67914 67922->67908 67923 7ffe1321d7c3 strcat fopen 67922->67923 67923->67908 67924 7ffe1321d7eb fclose 67923->67924 67924->67919 67926 7ffe1321d605 GetConsoleCP 67925->67926 67927 7ffe1321d217 67925->67927 67928 7ffe13212270 __stdio_common_vsprintf 67926->67928 67927->67850 67928->67927 67929->67866 67930->67889 67932 7ffe1321b961 67931->67932 67933 7ffe1321b987 FindFirstFileW 67931->67933 67956 7ffe1321b4d8 malloc wcscpy wcscpy wcscpy wcscat 67932->67956 67935 7ffe1321b995 67933->67935 67937 7ffe1321b99f FindClose wcslen 67935->67937 67938 7ffe1321ba2a 67935->67938 67936 7ffe1321b968 FindFirstFileW free 67936->67935 67952 7ffe1321ba6c 67937->67952 67957 7ffe1321b570 GetLastError 67938->67957 67941 7ffe1321ba2f 67943 7ffe1321ba35 wcslen 67941->67943 67944 7ffe1321ba07 67941->67944 67946 7ffe1321b9fa 67943->67946 67948 7ffe13228a60 8 API calls 67944->67948 67945 7ffe1321b9d5 wcslen 67945->67946 67947 7ffe1321ba6c _errno 67946->67947 67949 7ffe1321ba02 67947->67949 67950 7ffe132197c5 67948->67950 67949->67944 67951 7ffe1321ba57 _errno 67949->67951 67950->67715 67950->67719 67951->67944 67953 7ffe1321ba7c 67952->67953 67954 7ffe1321bad9 _errno 67953->67954 67955 7ffe1321b9cb 67953->67955 67954->67955 67955->67944 67955->67945 67956->67936 67957->67941 67959 7ffe1321c53e GetStdHandle 67958->67959 67960 7ffe1321c4f1 67958->67960 67961 7ffe1321c55f 67959->67961 67962 7ffe1321c54e 67959->67962 67963 7ffe1321c4f6 SetFilePointerEx 67960->67963 67970 7ffe1321c528 67960->67970 67966 7ffe1321c567 PeekNamedPipe 67961->67966 67961->67970 67971 7ffe1321c778 8 API calls 67962->67971 67964 7ffe1321c50f 67963->67964 67963->67970 67967 7ffe1321c516 GetFileSizeEx 67964->67967 67964->67970 67969 7ffe1321c58b GetLastError 67966->67969 67966->67970 67967->67970 67968 7ffe1321c55b 67968->67970 67969->67970 67970->67722 67971->67968 67975 7ffe1321cb44 67972->67975 67982 7ffe1321c908 67975->67982 67977 7ffe1321cb69 67978 7ffe1321cb7a CreateFileW free 67977->67978 67979 7ffe1321253d 67977->67979 67978->67979 67980 7ffe1321cc11 67978->67980 67979->67648 68001 7ffe1321bdd0 22 API calls 67980->68001 67983 7ffe1321c943 67982->67983 67984 7ffe1321c939 67982->67984 67983->67984 67985 7ffe1321c95b wcslen 67983->67985 67986 7ffe1321ca3e malloc 67984->67986 67987 7ffe1321ca21 67984->67987 67990 7ffe1321c9db 67984->67990 67985->67984 67988 7ffe1321c96f 67985->67988 67989 7ffe1321c9cc 67986->67989 67986->67990 67987->67990 68015 7ffe1321bdd0 22 API calls 67987->68015 67991 7ffe1321c988 67988->67991 67993 7ffe1321c98f 67988->67993 67989->67990 67990->67977 67991->67993 68002 7ffe1321c168 67991->68002 67994 7ffe1321c99c malloc 67993->67994 67995 7ffe1321c997 67993->67995 67994->67984 67999 7ffe1321c9f9 wcscpy 67994->67999 68014 7ffe1321ca9c 10 API calls 67995->68014 67999->67984 68000 7ffe1321c9c4 68000->67984 68000->67989 68001->67979 68003 7ffe1321c1d3 68002->68003 68004 7ffe1321c177 68002->68004 68005 7ffe1321c1cf 68003->68005 68006 7ffe1321c1dc _wgetcwd 68003->68006 68004->68003 68008 7ffe1321c185 68004->68008 68005->67993 68006->68005 68007 7ffe1321c1f1 wcslen free 68006->68007 68007->68005 68008->68005 68009 7ffe1321c193 68008->68009 68016 7ffe1321c100 10 API calls 68009->68016 68011 7ffe1321c1af 68012 7ffe1321c1b7 wcslen free 68011->68012 68013 7ffe1321c1cb 68011->68013 68012->68013 68013->68005 68014->68000 68015->67990 68016->68011 68018 7ffe13211613 68017->68018 68019 7ffe1321201f 68017->68019 68018->67731 68023 7ffe1321e884 68018->68023 68019->68018 68020 7ffe132120b4 68019->68020 68042 7ffe13220214 GetModuleHandleA 68020->68042 68043 7ffe13220220 68023->68043 68026 7ffe1321ea67 68054 7ffe1321f8b8 malloc 68026->68054 68027 7ffe1321e8fa 68030 7ffe1321e915 68027->68030 68031 7ffe1321e905 68027->68031 68035 7ffe1321e91d 68030->68035 68037 7ffe1321e92a 68030->68037 68052 7ffe1321f7c8 malloc 68031->68052 68032 7ffe1321e8d4 68032->68026 68032->68027 68039 7ffe1321ea15 68032->68039 68033 7ffe1321e910 68033->68039 68053 7ffe1321f9b0 malloc 68035->68053 68038 7ffe1321e9dc malloc 68037->68038 68037->68039 68038->68033 68038->68039 68039->67735 68040->67740 68055 7ffe1322042c 68043->68055 68046 7ffe1321e8ab 68046->68032 68046->68039 68051 7ffe1321fc0c 6 API calls 68046->68051 68047 7ffe13220273 wcstombs 68047->68046 68048 7ffe1322028e malloc 68047->68048 68049 7ffe132202b4 68048->68049 68050 7ffe1322029f wcstombs 68048->68050 68049->68046 68050->68046 68050->68049 68051->68032 68052->68033 68053->68033 68054->68033 68056 7ffe13220448 GetModuleHandleA 68055->68056 68057 7ffe13220246 68055->68057 68058 7ffe13220542 68056->68058 68059 7ffe13220468 68056->68059 68057->68046 68057->68047 68058->68057 68060 7ffe1322046d malloc 68059->68060 68062 7ffe1322049d free 68059->68062 68063 7ffe132204b3 strrchr strrchr strrchr 68059->68063 68060->68058 68061 7ffe13220482 GetModuleFileNameA 68060->68061 68061->68058 68061->68059 68062->68059 68064 7ffe132204e8 strlen strlen strcmp 68063->68064 68066 7ffe13220539 free 68064->68066 68067 7ffe1322052a setlocale 68064->68067 68066->68058 68067->68066 68071 7ffe1321be95 68068->68071 68069 7ffe1321becb 68070 7ffe13228a60 8 API calls 68069->68070 68072 7ffe132126fd 68070->68072 68071->68069 68073 7ffe1321bf0d malloc 68071->68073 68076 7ffe1321bf2d 68071->68076 68072->67648 68074 7ffe1321bf1e 68073->68074 68073->68076 68074->68069 68075 7ffe1321c003 free 68075->68069 68079 7ffe1321bfd9 68076->68079 68080 7ffe1321c484 68076->68080 68084 7ffe1321c8d0 68076->68084 68079->68069 68079->68075 68081 7ffe1321c4c4 68080->68081 68082 7ffe1321c49a WriteFile 68080->68082 68081->68076 68082->68081 68083 7ffe1321c4c0 68082->68083 68083->68081 68085 7ffe1321c8e4 WriteFile 68084->68085 68086 7ffe1321c8f9 68084->68086 68085->68086 68086->68076 68088 7ffe1321b62b 68087->68088 68089 7ffe1321b648 malloc 68088->68089 68090 7ffe1321b735 _errno 68088->68090 68091 7ffe1321b741 68089->68091 68092 7ffe1321b664 _wfullpath 68089->68092 68090->68091 68097 7ffe13228a60 8 API calls 68091->68097 68093 7ffe1321b77c free 68092->68093 68094 7ffe1321b67c wcslen 68092->68094 68093->68091 68095 7ffe1321b693 wcsncmp 68094->68095 68101 7ffe1321b6a7 68094->68101 68095->68101 68099 7ffe13219621 68097->68099 68098 7ffe1321b6f5 68103 7ffe1321b724 towupper 68098->68103 68106 7ffe1321b746 68098->68106 68099->67772 68099->67783 68100 7ffe1321b6bb wcschr 68100->68098 68100->68101 68101->68093 68101->68098 68101->68100 68101->68101 68102 7ffe1321b770 _errno 68102->68093 68104 7ffe1321b7b5 68103->68104 68105 7ffe1321ba6c _errno 68104->68105 68107 7ffe1321b7dc 68105->68107 68106->68102 68106->68104 68107->68093 68109 7ffe1321b805 wcslen 68107->68109 68121 7ffe1321b8bc 68107->68121 68108 7ffe1321b8ff _errno 68108->68093 68110 7ffe1321b825 68109->68110 68111 7ffe1321b84b FindFirstFileW 68109->68111 68123 7ffe1321b4d8 malloc wcscpy wcscpy wcscpy wcscat 68110->68123 68113 7ffe1321b859 68111->68113 68115 7ffe1321b8be 68113->68115 68116 7ffe1321b868 FindClose wcslen 68113->68116 68114 7ffe1321b82c FindFirstFileW free 68114->68113 68124 7ffe1321b570 GetLastError 68115->68124 68118 7ffe1321ba6c _errno 68116->68118 68118->68107 68119 7ffe1321b8c3 68119->68093 68120 7ffe1321b8cb wcslen 68119->68120 68122 7ffe1321ba6c _errno 68120->68122 68121->68093 68121->68108 68122->68121 68123->68114 68124->68119 68127 7ffe1321bb93 68125->68127 68126 7ffe13228a60 8 API calls 68129 7ffe1321256d 68126->68129 68128 7ffe1321bbc9 68127->68128 68130 7ffe1321bc10 malloc 68127->68130 68133 7ffe1321bc2d 68127->68133 68128->68126 68129->67648 68131 7ffe1321bc21 68130->68131 68130->68133 68131->68128 68132 7ffe1321bcd7 free 68132->68128 68135 7ffe1321bc82 68133->68135 68136 7ffe1321c6e0 68133->68136 68135->68128 68135->68132 68137 7ffe1321c6ef ReadFile 68136->68137 68138 7ffe1321c70f 68136->68138 68137->68138 68139 7ffe1321c704 GetLastError 68137->68139 68138->68135 68139->68138 66590 7ffe1321b198 66592 7ffe1321b1db 66590->66592 66591 7ffe1321b211 _fullpath 66594 7ffe1321b22d 66591->66594 66595 7ffe1321b365 66591->66595 66592->66591 66593 7ffe1321b438 _errno 66592->66593 66596 7ffe1321b1ed IsDBCSLeadByte 66592->66596 66593->66595 66597 7ffe1321b239 strlen 66594->66597 66605 7ffe1321b25a 66594->66605 66637 7ffe13228a60 66595->66637 66596->66592 66601 7ffe1321b24c IsDBCSLeadByte 66597->66601 66597->66605 66598 7ffe1321b268 strchr 66599 7ffe1321b29d isalpha 66598->66599 66598->66605 66603 7ffe1321b2af 66599->66603 66604 7ffe1321b2f5 66599->66604 66601->66605 66603->66604 66606 7ffe1321b2bb toupper 66603->66606 66604->66593 66608 7ffe1321b5b4 IsDBCSLeadByte 66604->66608 66605->66595 66605->66598 66605->66599 66607 7ffe1321b470 _errno 66606->66607 66609 7ffe1321b2e3 66607->66609 66610 7ffe1321b312 66608->66610 66609->66595 66612 7ffe1321b34a strlen 66609->66612 66610->66593 66611 7ffe1321b31b 66610->66611 66613 7ffe1321b5b4 IsDBCSLeadByte 66611->66613 66624 7ffe1321b359 66612->66624 66614 7ffe1321b324 66613->66614 66616 7ffe1321b470 _errno 66614->66616 66615 7ffe1321b3e9 66615->66595 66617 7ffe1321b422 _errno 66615->66617 66616->66609 66617->66595 66620 7ffe1321b3a5 FindClose strlen 66632 7ffe1321b470 66620->66632 66621 7ffe1321b3eb 66636 7ffe1321b570 GetLastError 66621->66636 66624->66595 66624->66615 66628 7ffe1321b5b4 66624->66628 66625 7ffe1321b3f0 66625->66595 66626 7ffe1321b3f4 strlen 66625->66626 66627 7ffe1321b470 _errno 66626->66627 66627->66615 66631 7ffe1321b5c2 66628->66631 66629 7ffe1321b385 FindFirstFileA 66629->66620 66629->66621 66630 7ffe1321b5c7 IsDBCSLeadByte 66630->66631 66631->66629 66631->66630 66633 7ffe1321b481 66632->66633 66634 7ffe1321b4c8 _errno 66633->66634 66635 7ffe1321b49c 66633->66635 66634->66635 66635->66624 66636->66625 66638 7ffe13228a6a 66637->66638 66639 7ffe1321b456 66638->66639 66640 7ffe13228ab8 IsProcessorFeaturePresent 66638->66640 66641 7ffe13228acf 66640->66641 66646 7ffe13228cac RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 66641->66646 66643 7ffe13228ae2 66647 7ffe13228a84 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 66643->66647 66646->66643 66648 7ffe1321c698 SetFilePointerEx 66649 7ff743c22991 66661 7ff743c2c444 66649->66661 66651 7ff743c22996 66652 7ff743c22a07 66651->66652 66653 7ff743c229bd GetModuleHandleW 66651->66653 66655 7ff743c22894 11 API calls 66652->66655 66653->66652 66654 7ff743c229ca 66653->66654 66654->66652 66660 7ff743c22ab8 GetModuleHandleExW GetProcAddress FreeLibrary 66654->66660 66656 7ff743c22a43 66655->66656 66657 7ff743c22a4a 66656->66657 66658 7ff743c22a60 11 API calls 66656->66658 66659 7ff743c22a5c 66658->66659 66660->66652 66662 7ff743c315c0 pre_c_initialization 39 API calls 66661->66662 66663 7ff743c2c44d 66662->66663 66666 7ff743c2e0f8 39 API calls 2 library calls 66663->66666 66667 7ff743c1a7b4 66688 7ff743c1acd0 66667->66688 66670 7ff743c1a90b 66717 7ff743c1b05c 7 API calls 2 library calls 66670->66717 66671 7ff743c1a7d5 __scrt_acquire_startup_lock 66673 7ff743c1a915 66671->66673 66677 7ff743c1a7f3 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 66671->66677 66718 7ff743c1b05c 7 API calls 2 library calls 66673->66718 66675 7ff743c1a818 66676 7ff743c1a920 __InternalCxxFrameHandler 66677->66675 66678 7ff743c1a89e 66677->66678 66714 7ff743c22b5c 39 API calls __InternalCxxFrameHandler 66677->66714 66696 7ff743c2bb20 66678->66696 66685 7ff743c1a8c7 66685->66676 66716 7ff743c1aeb4 8 API calls 2 library calls 66685->66716 66687 7ff743c1a8de 66687->66675 66689 7ff743c1acf2 __scrt_initialize_crt 66688->66689 66719 7ff743c1bf3c 66689->66719 66692 7ff743c1a7cd 66692->66670 66692->66671 66697 7ff743c2bb30 66696->66697 66698 7ff743c1a8b3 66696->66698 66697->66698 66768 7ff743c2b4f8 62 API calls 2 library calls 66697->66768 66702 7ff743c11008 66698->66702 66700 7ff743c2bb4e 66700->66698 66769 7ff743c2b890 12 API calls 2 library calls 66700->66769 66703 7ff743c1101e 66702->66703 66704 7ff743c11065 GetCommandLineA 66703->66704 66837 7ff743c1114c 72 API calls 3 library calls 66703->66837 66770 7ff743c112f4 66704->66770 66707 7ff743c11073 66708 7ff743c111a8 63 API calls 66707->66708 66711 7ff743c1108a 66708->66711 66709 7ff743c1102f 66709->66704 66838 7ff743c1114c 72 API calls 3 library calls 66709->66838 66777 7ff743c11d98 66711->66777 66713 7ff743c1113d 66715 7ff743c1b1b0 GetModuleHandleW 66713->66715 66714->66678 66715->66685 66716->66687 66717->66673 66718->66676 66720 7ff743c1bf45 __vcrt_initialize_winapi_thunks __vcrt_initialize 66719->66720 66732 7ff743c1c2e0 66720->66732 66723 7ff743c1acf7 66723->66692 66727 7ff743c2c3f8 66723->66727 66725 7ff743c1bf5c 66725->66723 66739 7ff743c1c328 DeleteCriticalSection 66725->66739 66728 7ff743c36fd4 66727->66728 66729 7ff743c1ad04 66728->66729 66756 7ff743c2f9f8 66728->66756 66729->66692 66731 7ff743c1bf70 8 API calls 3 library calls 66729->66731 66731->66692 66733 7ff743c1c2e8 66732->66733 66735 7ff743c1c319 66733->66735 66736 7ff743c1bf4f 66733->66736 66740 7ff743c1c664 66733->66740 66745 7ff743c1c328 DeleteCriticalSection 66735->66745 66736->66723 66738 7ff743c1c268 8 API calls 3 library calls 66736->66738 66738->66725 66739->66723 66746 7ff743c1c360 66740->66746 66743 7ff743c1c6af InitializeCriticalSectionAndSpinCount 66744 7ff743c1c6a4 66743->66744 66744->66733 66745->66736 66747 7ff743c1c3c1 66746->66747 66754 7ff743c1c3bc try_get_function 66746->66754 66747->66743 66747->66744 66748 7ff743c1c4a4 66748->66747 66751 7ff743c1c4b2 GetProcAddress 66748->66751 66749 7ff743c1c3f0 LoadLibraryExW 66750 7ff743c1c411 GetLastError 66749->66750 66749->66754 66750->66754 66752 7ff743c1c4c3 66751->66752 66752->66747 66753 7ff743c1c489 FreeLibrary 66753->66754 66754->66747 66754->66748 66754->66749 66754->66753 66755 7ff743c1c44b LoadLibraryExW 66754->66755 66755->66754 66767 7ff743c31c28 EnterCriticalSection 66756->66767 66758 7ff743c2fa08 66759 7ff743c31da0 45 API calls 66758->66759 66760 7ff743c2fa11 66759->66760 66761 7ff743c2fa1f 66760->66761 66762 7ff743c2f800 47 API calls 66760->66762 66763 7ff743c31c7c _isindst LeaveCriticalSection 66761->66763 66764 7ff743c2fa1a 66762->66764 66765 7ff743c2fa2b 66763->66765 66766 7ff743c2f8f0 GetStdHandle GetFileType 66764->66766 66765->66728 66766->66761 66768->66700 66769->66698 66839 7ff743c1126c 66770->66839 66772 7ff743c1131b 66775 7ff743c1126c 63 API calls 66772->66775 66776 7ff743c1136f 66772->66776 66845 7ff743c113a8 66772->66845 66849 7ff743c111dc 66772->66849 66775->66772 66776->66707 66869 7ff743c16504 66777->66869 66779 7ff743c11e58 66782 7ff743c11f53 66779->66782 66994 7ff743c1114c 72 API calls 3 library calls 66779->66994 66781 7ff743c11e71 66995 7ff743c1114c 72 API calls 3 library calls 66781->66995 66783 7ff743c11fa3 66782->66783 67004 7ff743c1114c 72 API calls 3 library calls 66782->67004 66874 7ff743c137b4 66783->66874 66786 7ff743c11f68 66789 7ff743c11f95 66786->66789 67005 7ff743c1114c 72 API calls 3 library calls 66786->67005 66788 7ff743c11fb6 66914 7ff743c158e0 66788->66914 66794 7ff743c117a0 65 API calls 66789->66794 66790 7ff743c11e99 66996 7ff743c1114c 72 API calls 3 library calls 66790->66996 66792 7ff743c11ff1 66800 7ff743c12008 66792->66800 67006 7ff743c13e28 74 API calls 2 library calls 66792->67006 66794->66783 66796 7ff743c11eb3 66997 7ff743c1114c 72 API calls 3 library calls 66796->66997 66799 7ff743c11ec6 66998 7ff743c1114c 72 API calls 3 library calls 66799->66998 66802 7ff743c155fc 2 API calls 66800->66802 66804 7ff743c12020 66800->66804 66802->66804 66949 7ff743c1691c 66804->66949 66805 7ff743c11ed9 66999 7ff743c1114c 72 API calls 3 library calls 66805->66999 66807 7ff743c11ef3 67000 7ff743c1114c 72 API calls 3 library calls 66807->67000 66808 7ff743c12031 66809 7ff743c1204d 66808->66809 66810 7ff743c12035 __FrameHandler3::UnwindNestedFrames 66808->66810 66812 7ff743c155fc 2 API calls 66808->66812 66815 7ff743c11298 72 API calls 66809->66815 66810->66713 66812->66809 66813 7ff743c11f06 67001 7ff743c1114c 72 API calls 3 library calls 66813->67001 66817 7ff743c1206a 66815->66817 66816 7ff743c11f19 67002 7ff743c1114c 72 API calls 3 library calls 66816->67002 66819 7ff743c1207d 66817->66819 66820 7ff743c120ae 66817->66820 67007 7ff743c14260 84 API calls 66819->67007 67009 7ff743c13cc8 84 API calls sprintf 66820->67009 66821 7ff743c11f25 67003 7ff743c1114c 72 API calls 3 library calls 66821->67003 66823 7ff743c12092 67008 7ff743c115e8 86 API calls 2 library calls 66823->67008 66827 7ff743c120a0 66827->66810 66960 7ff743c12ad4 66827->66960 66830 7ff743c1211c 66972 7ff743c13d50 66830->66972 66835 7ff743c1213b pre_c_initialization 66991 7ff743c168d0 66835->66991 66837->66709 66838->66709 66854 7ff743c2c470 66839->66854 66842 7ff743c1127a 66842->66772 66844 7ff743c1128b 66846 7ff743c113df CharNextExA 66845->66846 66847 7ff743c1159f 66846->66847 66848 7ff743c113ff 66846->66848 66847->66772 66848->66846 66848->66847 66850 7ff743c111e5 66849->66850 66851 7ff743c111ea 66850->66851 66868 7ff743c22690 63 API calls sprintf 66850->66868 66851->66772 66853 7ff743c111fb 66855 7ff743c11275 66854->66855 66856 7ff743c2c487 66854->66856 66855->66842 66861 7ff743c22690 63 API calls sprintf 66855->66861 66856->66855 66862 7ff743c2e098 39 API calls 2 library calls 66856->66862 66858 7ff743c2c4b4 66858->66855 66863 7ff743c2efa0 IsProcessorFeaturePresent 66858->66863 66861->66844 66862->66858 66864 7ff743c2efb3 66863->66864 66867 7ff743c2ecb4 6 API calls 3 library calls 66864->66867 66866 7ff743c2efce GetCurrentProcess TerminateProcess 66867->66866 66868->66853 67011 7ff743c1b8f0 66869->67011 66875 7ff743c13836 memcpy_s 66874->66875 66876 7ff743c13867 66875->66876 66877 7ff743c1384f 66875->66877 66878 7ff743c111a8 63 API calls 66876->66878 66879 7ff743c1126c 63 API calls 66877->66879 66880 7ff743c1385f __FrameHandler3::UnwindNestedFrames 66877->66880 66897 7ff743c13874 66878->66897 66879->66880 66880->66788 66882 7ff743c13c65 66885 7ff743c16548 73 API calls 66882->66885 66883 7ff743c13b45 66883->66880 67018 7ff743c17394 63 API calls strchr 66883->67018 66884 7ff743c1126c 63 API calls 66884->66883 66890 7ff743c13c82 66885->66890 66887 7ff743c13b63 66889 7ff743c13b6b 66887->66889 66887->66890 66888 7ff743c13a24 66888->66882 66891 7ff743c111a8 63 API calls 66888->66891 66895 7ff743c13a8b 66888->66895 66901 7ff743c13ae2 66888->66901 67019 7ff743c16b50 74 API calls __FrameHandler3::UnwindNestedFrames 66889->67019 66892 7ff743c16548 73 API calls 66890->66892 66891->66895 66902 7ff743c13c9e 66892->66902 66894 7ff743c111a8 63 API calls 66894->66901 66895->66894 66895->66901 66896 7ff743c13b75 66898 7ff743c11298 72 API calls 66896->66898 66897->66888 67017 7ff743c14650 98 API calls 66897->67017 66899 7ff743c13bb8 66898->66899 66900 7ff743c13bbd 66899->66900 66909 7ff743c13bd8 66899->66909 67020 7ff743c1707c 65 API calls strchr 66900->67020 66901->66883 66901->66884 66905 7ff743c16548 73 API calls 66902->66905 66904 7ff743c13bf1 67021 7ff743c15bfc 86 API calls 4 library calls 66904->67021 66907 7ff743c13cba 66905->66907 66906 7ff743c13bce 66906->66902 66908 7ff743c13bd6 66906->66908 66908->66880 66909->66904 66910 7ff743c13c4c 66909->66910 66912 7ff743c16548 73 API calls 66910->66912 66913 7ff743c13c5a 66912->66913 66913->66882 66915 7ff743c159c6 66914->66915 66922 7ff743c15939 66914->66922 67022 7ff743c16138 66915->67022 66917 7ff743c159d1 66918 7ff743c15b90 66917->66918 66919 7ff743c159db 66917->66919 66921 7ff743c16548 73 API calls 66918->66921 67043 7ff743c1684c 66919->67043 66928 7ff743c15ba7 66921->66928 66922->66915 66926 7ff743c15b82 66922->66926 66925 7ff743c15a25 66925->66928 66929 7ff743c15a32 66925->66929 66927 7ff743c16548 73 API calls 66926->66927 66927->66918 66931 7ff743c16548 73 API calls 66928->66931 67072 7ff743c11910 66929->67072 66933 7ff743c15bbe 66931->66933 66932 7ff743c15a40 66932->66933 66935 7ff743c15a5a strchr 66932->66935 66934 7ff743c16548 73 API calls 66933->66934 66938 7ff743c15bd3 66934->66938 66936 7ff743c15a9e 66935->66936 66940 7ff743c15a7d 66935->66940 66937 7ff743c1684c 43 API calls 66936->66937 66939 7ff743c15a9c 66937->66939 66941 7ff743c16548 73 API calls 66938->66941 67092 7ff743c2acc4 66939->67092 66943 7ff743c1684c 43 API calls 66940->66943 66944 7ff743c15bf0 66941->66944 66943->66939 66946 7ff743c15b5b __FrameHandler3::UnwindNestedFrames 66946->66792 66947 7ff743c15acd 66947->66946 66948 7ff743c160ec 39 API calls 66947->66948 66948->66947 66950 7ff743c11298 72 API calls 66949->66950 66951 7ff743c16940 66950->66951 67442 7ff743c169b8 66951->67442 66953 7ff743c16945 LoadLibraryA 66954 7ff743c1695f GetProcAddress GetProcAddress 66953->66954 66955 7ff743c16956 66953->66955 66956 7ff743c1698c 66954->66956 66957 7ff743c16548 73 API calls 66955->66957 66956->66955 66958 7ff743c16991 66956->66958 66959 7ff743c169a4 66957->66959 66958->66959 66959->66808 66962 7ff743c120fc 66960->66962 66969 7ff743c12b19 66960->66969 66961 7ff743c12f95 66964 7ff743c16548 73 API calls 66961->66964 66962->66810 66962->66830 67010 7ff743c13cc8 84 API calls sprintf 66962->67010 66964->66962 66965 7ff743c12faf 67486 7ff743c12190 72 API calls 3 library calls 66965->67486 66967 7ff743c111a8 63 API calls 66967->66969 66968 7ff743c14518 43 API calls sprintf 66968->66969 66969->66961 66969->66962 66969->66965 66969->66967 66969->66968 66970 7ff743c117a0 65 API calls 66969->66970 66971 7ff743c16548 73 API calls 66969->66971 67485 7ff743c13cc8 84 API calls sprintf 66969->67485 66970->66969 66971->66969 66973 7ff743c13d59 66972->66973 66977 7ff743c1212d 66972->66977 66974 7ff743c111a8 63 API calls 66973->66974 66975 7ff743c13dbc 66974->66975 66976 7ff743c117a0 65 API calls 66975->66976 66976->66977 66978 7ff743c117a0 66977->66978 66979 7ff743c117c5 66978->66979 66985 7ff743c117e3 memcpy_s 66978->66985 66980 7ff743c117cf 66979->66980 66981 7ff743c117f5 66979->66981 66983 7ff743c111a8 63 API calls 66980->66983 66982 7ff743c111a8 63 API calls 66981->66982 66982->66985 66983->66985 66986 7ff743c1187a 66985->66986 67487 7ff743c14450 42 API calls sscanf 66985->67487 66988 7ff743c118b1 66986->66988 67488 7ff743c14450 42 API calls sscanf 66986->67488 66989 7ff743c118e8 66988->66989 67489 7ff743c14450 42 API calls sscanf 66988->67489 66989->66835 67490 7ff743c14124 134 API calls 66991->67490 66993 7ff743c168f5 66994->66781 66995->66790 66996->66796 66997->66799 66998->66805 66999->66807 67000->66813 67001->66816 67002->66821 67003->66782 67004->66786 67005->66786 67006->66800 67007->66823 67008->66827 67009->66827 67010->66830 67012 7ff743c1651c InitCommonControlsEx 67011->67012 67013 7ff743c11208 67012->67013 67014 7ff743c11218 67013->67014 67015 7ff743c11237 67014->67015 67016 7ff743c11298 72 API calls 67014->67016 67015->66779 67016->67015 67017->66888 67018->66887 67019->66896 67020->66906 67021->66880 67109 7ff743c160a4 GetModuleFileNameA 67022->67109 67024 7ff743c16164 67025 7ff743c1684c 43 API calls 67024->67025 67041 7ff743c161df 67024->67041 67027 7ff743c16185 67025->67027 67029 7ff743c2acc4 66 API calls 67027->67029 67028 7ff743c1620f 67030 7ff743c16213 67028->67030 67042 7ff743c161e3 67028->67042 67033 7ff743c16194 67029->67033 67032 7ff743c16548 73 API calls 67030->67032 67031 7ff743c11298 72 API calls 67034 7ff743c161b5 __FrameHandler3::UnwindNestedFrames 67031->67034 67032->67034 67035 7ff743c161b7 67033->67035 67036 7ff743c161a9 67033->67036 67033->67042 67034->66917 67037 7ff743c1684c 43 API calls 67035->67037 67038 7ff743c11298 72 API calls 67036->67038 67039 7ff743c161d0 67037->67039 67038->67034 67040 7ff743c2acc4 66 API calls 67039->67040 67040->67041 67041->67042 67111 7ff743c16294 80 API calls 2 library calls 67041->67111 67042->67031 67044 7ff743c15a19 67043->67044 67045 7ff743c1686c __scrt_initialize_default_local_stdio_options 67043->67045 67047 7ff743c1337c 67044->67047 67045->67044 67112 7ff743c22038 43 API calls 3 library calls 67045->67112 67048 7ff743c133ce 67047->67048 67049 7ff743c133d7 67048->67049 67050 7ff743c155fc 2 API calls 67048->67050 67113 7ff743c22f00 67049->67113 67050->67049 67053 7ff743c133f3 67055 7ff743c16548 73 API calls 67053->67055 67058 7ff743c133fb __FrameHandler3::UnwindNestedFrames 67053->67058 67056 7ff743c137a9 67055->67056 67057 7ff743c13729 67147 7ff743c22ccc 67057->67147 67058->66925 67060 7ff743c22e3c 55 API calls 67071 7ff743c13415 memcpy_s 67060->67071 67061 7ff743c16548 73 API calls 67061->67071 67062 7ff743c111a8 63 API calls 67062->67071 67063 7ff743c13731 67063->67058 67064 7ff743c155fc 2 API calls 67063->67064 67065 7ff743c13745 67064->67065 67155 7ff743c1114c 72 API calls 3 library calls 67065->67155 67066 7ff743c13794 67156 7ff743c1aa4c 7 API calls __report_securityfailure 67066->67156 67069 7ff743c11298 72 API calls 67069->67071 67070 7ff743c1126c 63 API calls 67070->67071 67071->67057 67071->67060 67071->67061 67071->67062 67071->67066 67071->67069 67071->67070 67073 7ff743c11943 67072->67073 67074 7ff743c111a8 63 API calls 67073->67074 67082 7ff743c11956 67074->67082 67075 7ff743c11b13 67076 7ff743c11298 72 API calls 67075->67076 67083 7ff743c11b46 67076->67083 67077 7ff743c11ba8 67079 7ff743c11be8 67077->67079 67080 7ff743c11bba 67077->67080 67078 7ff743c11b4e 67078->67077 67078->67083 67085 7ff743c11bc8 67078->67085 67088 7ff743c11bcf 67078->67088 67081 7ff743c16548 73 API calls 67079->67081 67079->67083 67080->67083 67084 7ff743c16548 73 API calls 67080->67084 67081->67083 67082->67075 67082->67078 67083->66932 67090 7ff743c11c73 memcpy_s 67084->67090 67085->67083 67087 7ff743c16548 73 API calls 67085->67087 67086 7ff743c16548 73 API calls 67086->67080 67087->67088 67088->67083 67088->67086 67315 7ff743c15450 67090->67315 67093 7ff743c2aced 67092->67093 67094 7ff743c2ace1 67092->67094 67096 7ff743c24b08 sscanf 39 API calls 67093->67096 67095 7ff743c2a5d8 63 API calls 67094->67095 67105 7ff743c15ac5 67095->67105 67097 7ff743c2ad15 67096->67097 67099 7ff743c2ad25 67097->67099 67388 7ff743c2f308 5 API calls __crtLCMapStringW 67097->67388 67100 7ff743c29d48 14 API calls 67099->67100 67101 7ff743c2ad7d 67100->67101 67102 7ff743c2ad81 67101->67102 67103 7ff743c2ad95 67101->67103 67102->67105 67107 7ff743c2f060 __free_lconv_num 11 API calls 67102->67107 67363 7ff743c2a5d8 67103->67363 67105->66938 67105->66947 67107->67105 67108 7ff743c2f060 __free_lconv_num 11 API calls 67108->67105 67110 7ff743c160c8 strrchr 67109->67110 67110->67024 67111->67028 67112->67044 67114 7ff743c22e44 67113->67114 67115 7ff743c22e61 67114->67115 67118 7ff743c22e8d 67114->67118 67169 7ff743c29c88 11 API calls _set_fmode 67115->67169 67117 7ff743c22e66 67170 7ff743c2ef80 39 API calls _invalid_parameter_noinfo 67117->67170 67120 7ff743c22e9f 67118->67120 67121 7ff743c22e92 67118->67121 67157 7ff743c32fb4 67120->67157 67171 7ff743c29c88 11 API calls _set_fmode 67121->67171 67122 7ff743c133eb 67122->67053 67132 7ff743c22e3c 67122->67132 67126 7ff743c22ec0 67164 7ff743c33424 67126->67164 67127 7ff743c22eb3 67172 7ff743c29c88 11 API calls _set_fmode 67127->67172 67130 7ff743c22ed4 67173 7ff743c1e6dc LeaveCriticalSection 67130->67173 67134 7ff743c22d64 67132->67134 67133 7ff743c22d99 67299 7ff743c29c88 11 API calls _set_fmode 67133->67299 67134->67133 67137 7ff743c22dc7 67134->67137 67136 7ff743c22d9e 67300 7ff743c2ef80 39 API calls _invalid_parameter_noinfo 67136->67300 67144 7ff743c22da9 67137->67144 67298 7ff743c1e6d0 EnterCriticalSection 67137->67298 67140 7ff743c22dd4 67141 7ff743c21d08 fwprintf 39 API calls 67140->67141 67146 7ff743c22ddd 67141->67146 67142 7ff743c22e0a 67143 7ff743c1e6dc fwprintf LeaveCriticalSection 67142->67143 67143->67144 67144->67071 67145 7ff743c33158 53 API calls 67145->67146 67146->67142 67146->67145 67148 7ff743c22cfc 67147->67148 67301 7ff743c22ba8 67148->67301 67150 7ff743c22d15 67151 7ff743c22d3a 67150->67151 67311 7ff743c1feb0 39 API calls 2 library calls 67150->67311 67153 7ff743c22d4f 67151->67153 67312 7ff743c1feb0 39 API calls 2 library calls 67151->67312 67153->67063 67155->67058 67156->67053 67174 7ff743c31c28 EnterCriticalSection 67157->67174 67159 7ff743c32fcb 67160 7ff743c33028 19 API calls 67159->67160 67161 7ff743c32fd6 67160->67161 67162 7ff743c31c7c _isindst LeaveCriticalSection 67161->67162 67163 7ff743c22ea9 67162->67163 67163->67126 67163->67127 67175 7ff743c33160 67164->67175 67168 7ff743c3347e 67168->67130 67169->67117 67170->67122 67171->67122 67172->67122 67180 7ff743c3318a 67175->67180 67177 7ff743c33403 67194 7ff743c2ef80 39 API calls _invalid_parameter_noinfo 67177->67194 67179 7ff743c33346 67179->67168 67187 7ff743c2d130 67179->67187 67185 7ff743c3333d 67180->67185 67190 7ff743c2df4c 39 API calls 3 library calls 67180->67190 67182 7ff743c3339e 67182->67185 67191 7ff743c2df4c 39 API calls 3 library calls 67182->67191 67184 7ff743c333bf 67184->67185 67192 7ff743c2df4c 39 API calls 3 library calls 67184->67192 67185->67179 67193 7ff743c29c88 11 API calls _set_fmode 67185->67193 67195 7ff743c2c9e0 67187->67195 67190->67182 67191->67184 67192->67185 67193->67177 67194->67179 67196 7ff743c2c9f7 67195->67196 67197 7ff743c2ca15 67195->67197 67217 7ff743c29c88 11 API calls _set_fmode 67196->67217 67197->67196 67199 7ff743c2ca31 67197->67199 67206 7ff743c2d014 67199->67206 67200 7ff743c2c9fc 67218 7ff743c2ef80 39 API calls _invalid_parameter_noinfo 67200->67218 67204 7ff743c2ca08 67204->67168 67220 7ff743c24b08 67206->67220 67209 7ff743c2d077 67228 7ff743c29d48 67209->67228 67213 7ff743c2d0d3 67215 7ff743c2ca5c 67213->67215 67216 7ff743c2f060 __free_lconv_num 11 API calls 67213->67216 67215->67204 67219 7ff743c31f30 LeaveCriticalSection 67215->67219 67216->67215 67217->67200 67218->67204 67221 7ff743c24b27 67220->67221 67222 7ff743c24b2c 67220->67222 67221->67209 67297 7ff743c2f308 5 API calls __crtLCMapStringW 67221->67297 67222->67221 67223 7ff743c315c0 pre_c_initialization 39 API calls 67222->67223 67224 7ff743c24b47 67223->67224 67225 7ff743c2fdfc sscanf 39 API calls 67224->67225 67226 7ff743c24b6a 67225->67226 67227 7ff743c2fe68 sscanf 39 API calls 67226->67227 67227->67221 67229 7ff743c29d96 67228->67229 67231 7ff743c29d72 67228->67231 67230 7ff743c29df0 67229->67230 67232 7ff743c29d9b 67229->67232 67233 7ff743c337e0 pre_c_initialization MultiByteToWideChar 67230->67233 67234 7ff743c2f060 __free_lconv_num 11 API calls 67231->67234 67241 7ff743c29d81 67231->67241 67235 7ff743c29da7 67232->67235 67236 7ff743c29db0 67232->67236 67232->67241 67237 7ff743c29e0c 67233->67237 67234->67241 67238 7ff743c2f060 __free_lconv_num 11 API calls 67235->67238 67239 7ff743c2fa74 pre_c_initialization 12 API calls 67236->67239 67240 7ff743c29e13 GetLastError 67237->67240 67242 7ff743c29e73 67237->67242 67245 7ff743c29e38 67237->67245 67246 7ff743c29e41 67237->67246 67238->67236 67243 7ff743c29dbe 67239->67243 67244 7ff743c29bfc pre_c_initialization 11 API calls 67240->67244 67241->67213 67254 7ff743c2d164 67241->67254 67247 7ff743c337e0 pre_c_initialization MultiByteToWideChar 67242->67247 67243->67241 67248 7ff743c29e20 67244->67248 67250 7ff743c2f060 __free_lconv_num 11 API calls 67245->67250 67251 7ff743c2fa74 pre_c_initialization 12 API calls 67246->67251 67252 7ff743c29e92 67247->67252 67249 7ff743c29c88 _set_fmode 11 API calls 67248->67249 67249->67241 67250->67246 67253 7ff743c29e4e 67251->67253 67252->67240 67252->67241 67253->67241 67253->67242 67255 7ff743c2cd24 39 API calls 67254->67255 67256 7ff743c2d1ab 67255->67256 67257 7ff743c2d1d9 67256->67257 67258 7ff743c2d1f1 67256->67258 67260 7ff743c29c68 fwprintf 11 API calls 67257->67260 67259 7ff743c31f58 20 API calls 67258->67259 67261 7ff743c2d1f6 67259->67261 67277 7ff743c2d1de 67260->67277 67262 7ff743c2d1fd 67261->67262 67263 7ff743c2d216 CreateFileW 67261->67263 67265 7ff743c29c68 fwprintf 11 API calls 67262->67265 67266 7ff743c2d2fc GetFileType 67263->67266 67267 7ff743c2d281 67263->67267 67264 7ff743c29c88 _set_fmode 11 API calls 67268 7ff743c2d1ea 67264->67268 67271 7ff743c2d202 67265->67271 67269 7ff743c2d309 GetLastError 67266->67269 67270 7ff743c2d35a 67266->67270 67272 7ff743c2d2c9 GetLastError 67267->67272 67276 7ff743c2d28f CreateFileW 67267->67276 67268->67213 67274 7ff743c29bfc pre_c_initialization 11 API calls 67269->67274 67280 7ff743c31e70 12 API calls 67270->67280 67275 7ff743c29c88 _set_fmode 11 API calls 67271->67275 67273 7ff743c29bfc pre_c_initialization 11 API calls 67272->67273 67273->67277 67278 7ff743c2d318 CloseHandle 67274->67278 67275->67277 67276->67266 67276->67272 67277->67264 67278->67277 67279 7ff743c2d34a 67278->67279 67282 7ff743c29c88 _set_fmode 11 API calls 67279->67282 67281 7ff743c2d37c 67280->67281 67283 7ff743c2d3d0 67281->67283 67285 7ff743c2cf2c 74 API calls 67281->67285 67284 7ff743c2d34f 67282->67284 67286 7ff743c2caa4 74 API calls 67283->67286 67288 7ff743c2d3d7 67283->67288 67284->67277 67285->67283 67287 7ff743c2d40e 67286->67287 67287->67288 67289 7ff743c2d41d 67287->67289 67290 7ff743c2c7c8 42 API calls 67288->67290 67289->67268 67291 7ff743c2d49c CloseHandle CreateFileW 67289->67291 67290->67268 67292 7ff743c2d511 67291->67292 67293 7ff743c2d4e3 GetLastError 67291->67293 67292->67268 67294 7ff743c29bfc pre_c_initialization 11 API calls 67293->67294 67295 7ff743c2d4f0 67294->67295 67296 7ff743c32098 12 API calls 67295->67296 67296->67292 67297->67209 67299->67136 67300->67144 67302 7ff743c22bf1 67301->67302 67303 7ff743c22bc3 67301->67303 67310 7ff743c22be3 67302->67310 67313 7ff743c1e6d0 EnterCriticalSection 67302->67313 67314 7ff743c2eeb4 39 API calls 3 library calls 67303->67314 67306 7ff743c22c08 67307 7ff743c22c24 66 API calls 67306->67307 67308 7ff743c22c14 67307->67308 67309 7ff743c1e6dc fwprintf LeaveCriticalSection 67308->67309 67309->67310 67310->67150 67311->67151 67312->67153 67314->67310 67331 7ff743c2a100 67315->67331 67318 7ff743c2a100 44 API calls 67321 7ff743c154b4 67318->67321 67319 7ff743c1556e 67320 7ff743c15573 WaitForSingleObject GetExitCodeThread CloseHandle 67319->67320 67322 7ff743c11d17 67319->67322 67320->67322 67321->67319 67324 7ff743c154e4 67321->67324 67349 7ff743c2c4e8 39 API calls 3 library calls 67321->67349 67322->66932 67327 7ff743c15511 67324->67327 67350 7ff743c2c4e8 39 API calls 3 library calls 67324->67350 67326 7ff743c15548 67326->67319 67328 7ff743c15562 67326->67328 67327->67319 67327->67326 67351 7ff743c2c4e8 39 API calls 3 library calls 67327->67351 67352 7ff743c152d8 130 API calls __FrameHandler3::UnwindNestedFrames 67328->67352 67332 7ff743c2a137 67331->67332 67333 7ff743c2a120 67331->67333 67353 7ff743c2a09c 67332->67353 67360 7ff743c29c88 11 API calls _set_fmode 67333->67360 67336 7ff743c2a125 67361 7ff743c2ef80 39 API calls _invalid_parameter_noinfo 67336->67361 67339 7ff743c2a14a CreateThread 67340 7ff743c1548f 67339->67340 67341 7ff743c2a17a GetLastError 67339->67341 67340->67318 67340->67321 67362 7ff743c29bfc 11 API calls 2 library calls 67341->67362 67343 7ff743c2a187 67344 7ff743c2a190 CloseHandle 67343->67344 67345 7ff743c2a196 67343->67345 67344->67345 67346 7ff743c2a19f FreeLibrary 67345->67346 67347 7ff743c2a1a5 67345->67347 67346->67347 67348 7ff743c2f060 __free_lconv_num 11 API calls 67347->67348 67348->67340 67349->67324 67350->67327 67351->67326 67352->67319 67354 7ff743c2efe8 pre_c_initialization 11 API calls 67353->67354 67355 7ff743c2a0be 67354->67355 67356 7ff743c2f060 __free_lconv_num 11 API calls 67355->67356 67357 7ff743c2a0c8 67356->67357 67358 7ff743c2a0d1 GetModuleHandleExW 67357->67358 67359 7ff743c2a0cd 67357->67359 67358->67359 67359->67339 67359->67340 67360->67336 67361->67340 67362->67343 67364 7ff743c2a5f2 67363->67364 67365 7ff743c2a60f 67363->67365 67413 7ff743c29c68 11 API calls _set_fmode 67364->67413 67365->67364 67366 7ff743c2a622 CreateFileW 67365->67366 67368 7ff743c2a68c 67366->67368 67369 7ff743c2a656 67366->67369 67416 7ff743c2abb4 48 API calls 3 library calls 67368->67416 67389 7ff743c2a72c GetFileType 67369->67389 67370 7ff743c2a5f7 67414 7ff743c29c88 11 API calls _set_fmode 67370->67414 67374 7ff743c2a664 67377 7ff743c2a66b CloseHandle 67374->67377 67378 7ff743c2a681 FindCloseChangeNotification 67374->67378 67375 7ff743c2a691 67379 7ff743c2a6c0 67375->67379 67380 7ff743c2a695 67375->67380 67376 7ff743c2a5ff 67415 7ff743c2ef80 39 API calls _invalid_parameter_noinfo 67376->67415 67382 7ff743c2a60a 67377->67382 67378->67382 67418 7ff743c2a974 67379->67418 67417 7ff743c29bfc 11 API calls 2 library calls 67380->67417 67382->67105 67382->67108 67387 7ff743c2a69f 67387->67382 67388->67099 67390 7ff743c2a77a 67389->67390 67391 7ff743c2a837 67389->67391 67392 7ff743c2a7a6 GetFileInformationByHandle 67390->67392 67434 7ff743c2aab0 13 API calls pre_c_initialization 67390->67434 67393 7ff743c2a861 67391->67393 67394 7ff743c2a83f 67391->67394 67397 7ff743c2a852 GetLastError 67392->67397 67398 7ff743c2a7cf 67392->67398 67395 7ff743c2a884 PeekNamedPipe 67393->67395 67405 7ff743c2a822 __FrameHandler3::UnwindNestedFrames 67393->67405 67394->67397 67399 7ff743c2a843 67394->67399 67395->67405 67437 7ff743c29bfc 11 API calls 2 library calls 67397->67437 67401 7ff743c2a974 45 API calls 67398->67401 67436 7ff743c29c88 11 API calls _set_fmode 67399->67436 67400 7ff743c2a794 67400->67392 67400->67405 67404 7ff743c2a7da 67401->67404 67429 7ff743c2a8d4 67404->67429 67405->67374 67407 7ff743c2a7e9 67408 7ff743c2a8d4 2 API calls 67407->67408 67409 7ff743c2a7f9 67408->67409 67410 7ff743c2a8d4 2 API calls 67409->67410 67411 7ff743c2a80a 67410->67411 67411->67405 67435 7ff743c29c88 11 API calls _set_fmode 67411->67435 67413->67370 67414->67376 67415->67382 67416->67375 67417->67387 67420 7ff743c2a99c 67418->67420 67419 7ff743c2a6cd 67428 7ff743c2aab0 13 API calls pre_c_initialization 67419->67428 67420->67419 67438 7ff743c34a1c 45 API calls 3 library calls 67420->67438 67422 7ff743c2aa30 67422->67419 67439 7ff743c34a1c 45 API calls 3 library calls 67422->67439 67424 7ff743c2aa43 67424->67419 67440 7ff743c34a1c 45 API calls 3 library calls 67424->67440 67426 7ff743c2aa56 67426->67419 67441 7ff743c34a1c 45 API calls 3 library calls 67426->67441 67428->67387 67430 7ff743c2a8fd FileTimeToSystemTime 67429->67430 67431 7ff743c2a8f0 67429->67431 67432 7ff743c2a911 SystemTimeToTzSpecificLocalTime 67430->67432 67433 7ff743c2a8f8 __FrameHandler3::UnwindNestedFrames 67430->67433 67431->67430 67431->67433 67432->67433 67433->67407 67434->67400 67435->67405 67436->67405 67437->67405 67438->67422 67439->67424 67440->67426 67441->67419 67443 7ff743c169ea 67442->67443 67447 7ff743c16ac9 __FrameHandler3::UnwindNestedFrames 67442->67447 67444 7ff743c16138 106 API calls 67443->67444 67445 7ff743c169fb 67444->67445 67446 7ff743c16a79 67445->67446 67450 7ff743c16abd 67445->67450 67453 7ff743c11298 72 API calls 67445->67453 67448 7ff743c16138 106 API calls 67446->67448 67447->66953 67449 7ff743c16a85 67448->67449 67449->67447 67449->67450 67452 7ff743c16acd 67449->67452 67451 7ff743c16548 73 API calls 67450->67451 67451->67447 67456 7ff743c11298 72 API calls 67452->67456 67454 7ff743c16a55 67453->67454 67465 7ff743c29ec4 67454->67465 67459 7ff743c16aef 67456->67459 67458 7ff743c16a65 LoadLibraryA 67458->67446 67460 7ff743c16b0f 67458->67460 67461 7ff743c29ec4 49 API calls 67459->67461 67463 7ff743c16548 73 API calls 67460->67463 67462 7ff743c16afb 67461->67462 67462->67447 67464 7ff743c16aff LoadLibraryA 67462->67464 67463->67447 67464->67447 67464->67460 67468 7ff743c29ed8 67465->67468 67469 7ff743c29efe 67468->67469 67470 7ff743c29ef4 67468->67470 67472 7ff743c24b08 sscanf 39 API calls 67469->67472 67482 7ff743c342e4 41 API calls 5 library calls 67470->67482 67474 7ff743c29f26 67472->67474 67473 7ff743c16a61 67473->67446 67473->67458 67477 7ff743c29f36 67474->67477 67483 7ff743c2f308 5 API calls __crtLCMapStringW 67474->67483 67476 7ff743c29d48 14 API calls 67478 7ff743c29f8e 67476->67478 67477->67476 67479 7ff743c29f92 67478->67479 67484 7ff743c342e4 41 API calls 5 library calls 67478->67484 67479->67473 67481 7ff743c2f060 __free_lconv_num 11 API calls 67479->67481 67481->67473 67482->67473 67483->67477 67484->67479 67485->66969 67486->66962 67487->66986 67488->66988 67489->66989 67490->66993 68140 7ffe1322834c 68142 7ffe132282d3 68140->68142 68142->68140 68143 7ffe13228700 68142->68143 68169 7ffe13228360 68143->68169 68146 7ffe1322877e 68178 7ffe1322866c 6 API calls 2 library calls 68146->68178 68148 7ffe1322878b RaiseException 68149 7ffe132289a9 68148->68149 68149->68142 68150 7ffe132287a7 68151 7ffe13228833 LoadLibraryExA 68150->68151 68152 7ffe13228979 68150->68152 68153 7ffe1322889f 68150->68153 68156 7ffe132288b3 68150->68156 68151->68153 68154 7ffe1322884a GetLastError 68151->68154 68181 7ffe1322866c 6 API calls 2 library calls 68152->68181 68153->68156 68159 7ffe132288aa FreeLibrary 68153->68159 68157 7ffe1322885f 68154->68157 68158 7ffe13228874 68154->68158 68155 7ffe1322890f GetProcAddress 68155->68152 68162 7ffe13228924 GetLastError 68155->68162 68156->68152 68156->68155 68157->68153 68157->68158 68179 7ffe1322866c 6 API calls 2 library calls 68158->68179 68159->68156 68164 7ffe13228939 68162->68164 68163 7ffe13228881 RaiseException 68163->68149 68164->68152 68180 7ffe1322866c 6 API calls 2 library calls 68164->68180 68166 7ffe1322895b RaiseException 68167 7ffe13228360 DloadAcquireSectionWriteAccess 6 API calls 68166->68167 68168 7ffe13228975 68167->68168 68168->68152 68170 7ffe13228404 68169->68170 68171 7ffe13228376 68169->68171 68170->68146 68170->68150 68182 7ffe1322840c GetModuleHandleW GetProcAddress GetProcAddress 68171->68182 68173 7ffe1322837b 68174 7ffe132283d6 68173->68174 68183 7ffe132285dc VirtualQuery GetSystemInfo VirtualProtect DloadObtainSection DloadMakePermanentImageCommit 68173->68183 68184 7ffe1322840c GetModuleHandleW GetProcAddress GetProcAddress 68174->68184 68177 7ffe132283db 68177->68170 68178->68148 68179->68163 68180->68166 68181->68149 68182->68173 68183->68174 68184->68177 67491 7ff743c34bf4 67492 7ff743c34de6 67491->67492 67494 7ff743c34c36 _isindst 67491->67494 67535 7ff743c29c88 11 API calls _set_fmode 67492->67535 67494->67492 67495 7ff743c34cb6 _isindst 67494->67495 67510 7ff743c3ac80 67495->67510 67500 7ff743c34e12 67502 7ff743c2efa0 _isindst 9 API calls 67500->67502 67503 7ff743c34e26 67502->67503 67507 7ff743c34d13 67509 7ff743c34dd6 __FrameHandler3::UnwindNestedFrames 67507->67509 67534 7ff743c3acc4 39 API calls _isindst 67507->67534 67511 7ff743c3ac8f 67510->67511 67515 7ff743c34cd4 67510->67515 67536 7ff743c31c28 EnterCriticalSection 67511->67536 67513 7ff743c3ac97 67514 7ff743c3aaf0 53 API calls 67513->67514 67513->67515 67514->67515 67516 7ff743c3a084 67515->67516 67517 7ff743c3a08d 67516->67517 67521 7ff743c34ce9 67516->67521 67537 7ff743c29c88 11 API calls _set_fmode 67517->67537 67519 7ff743c3a092 67538 7ff743c2ef80 39 API calls _invalid_parameter_noinfo 67519->67538 67521->67500 67522 7ff743c3a0b4 67521->67522 67523 7ff743c3a0bd 67522->67523 67527 7ff743c34cfa 67522->67527 67539 7ff743c29c88 11 API calls _set_fmode 67523->67539 67525 7ff743c3a0c2 67540 7ff743c2ef80 39 API calls _invalid_parameter_noinfo 67525->67540 67527->67500 67528 7ff743c3a0e4 67527->67528 67529 7ff743c3a0ed 67528->67529 67530 7ff743c34d0b 67528->67530 67541 7ff743c29c88 11 API calls _set_fmode 67529->67541 67530->67500 67530->67507 67532 7ff743c3a0f2 67542 7ff743c2ef80 39 API calls _invalid_parameter_noinfo 67532->67542 67534->67509 67535->67509 67537->67519 67538->67521 67539->67525 67540->67527 67541->67532 67542->67530

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 0 7ffe1321cc3c-7ffe1321cc7b 1 7ffe1321d2c1-7ffe1321d2f7 call 7ffe13228a60 0->1 2 7ffe1321cc81-7ffe1321ccdd GetTempPathW _wcsdup _wgetenv 0->2 3 7ffe1321ccdf-7ffe1321ccef _wcsdup 2->3 4 7ffe1321ccf1 2->4 7 7ffe1321ccf9-7ffe1321cd84 GetVersionExA _strdup memset GetNativeSystemInfo strlen GetSystemDirectoryW 3->7 4->7 8 7ffe1321ce27-7ffe1321ce2a 7->8 9 7ffe1321cd8a-7ffe1321cd8e 7->9 10 7ffe1321ce30-7ffe1321ce33 8->10 11 7ffe1321cfa5-7ffe1321cfa9 8->11 9->8 12 7ffe1321cd94-7ffe1321cdc0 wcsncat GetFileVersionInfoSizeW 9->12 13 7ffe1321ce41-7ffe1321ce45 10->13 14 7ffe1321ce35-7ffe1321ce3c 10->14 15 7ffe1321cfab-7ffe1321cfad 11->15 16 7ffe1321cfdd 11->16 12->8 17 7ffe1321cdc2-7ffe1321cdd1 malloc 12->17 23 7ffe1321ce53-7ffe1321ce57 13->23 24 7ffe1321ce47-7ffe1321ce4e 13->24 22 7ffe1321cfe4-7ffe1321d061 call 7ffe13212270 _strdup call 7ffe1321d548 _wgetenv 14->22 18 7ffe1321cfaf-7ffe1321cfb2 15->18 19 7ffe1321cfd4-7ffe1321cfdb 15->19 16->22 20 7ffe1321cdd3-7ffe1321cdea GetFileVersionInfoW 17->20 21 7ffe1321ce22 17->21 25 7ffe1321cfb4-7ffe1321cfc9 18->25 26 7ffe1321cfcb-7ffe1321cfd2 18->26 19->22 27 7ffe1321ce1c free 20->27 28 7ffe1321cdec-7ffe1321ce07 VerQueryValueW 20->28 21->8 60 7ffe1321d063-7ffe1321d06f wcslen 22->60 61 7ffe1321d07c-7ffe1321d090 GetUserNameW 22->61 30 7ffe1321cea3-7ffe1321cea7 23->30 31 7ffe1321ce59-7ffe1321ce5d 23->31 24->22 25->22 26->22 27->21 28->27 32 7ffe1321ce09-7ffe1321ce17 28->32 33 7ffe1321cf3e-7ffe1321cf42 30->33 34 7ffe1321cead-7ffe1321ceb2 30->34 36 7ffe1321ce5f-7ffe1321ce62 31->36 37 7ffe1321ce97-7ffe1321ce9e 31->37 32->27 40 7ffe1321ce69-7ffe1321ce70 33->40 41 7ffe1321cf48-7ffe1321cf4b 33->41 38 7ffe1321ceb4-7ffe1321ceb6 34->38 39 7ffe1321cef7-7ffe1321cef9 34->39 43 7ffe1321ce7f-7ffe1321ce86 36->43 44 7ffe1321ce64-7ffe1321ce67 36->44 37->22 45 7ffe1321ceb8-7ffe1321cebb 38->45 46 7ffe1321ceeb-7ffe1321cef2 38->46 51 7ffe1321cf32-7ffe1321cf39 39->51 52 7ffe1321cefb-7ffe1321cefe 39->52 40->22 47 7ffe1321cf70-7ffe1321cf72 41->47 48 7ffe1321cf4d-7ffe1321cf4f 41->48 43->22 44->40 50 7ffe1321ce75-7ffe1321ce78 44->50 57 7ffe1321cedf-7ffe1321cee6 45->57 58 7ffe1321cebd-7ffe1321cec0 45->58 46->22 47->40 62 7ffe1321cf78-7ffe1321cf7f 47->62 48->40 59 7ffe1321cf55-7ffe1321cf6e 48->59 53 7ffe1321ce8b-7ffe1321ce92 50->53 54 7ffe1321ce7a-7ffe1321ce7d 50->54 51->22 55 7ffe1321cf00-7ffe1321cf03 52->55 56 7ffe1321cf26-7ffe1321cf2d 52->56 53->22 54->43 54->53 63 7ffe1321cf05-7ffe1321cf08 55->63 64 7ffe1321cf1a-7ffe1321cf21 55->64 56->22 57->22 65 7ffe1321ced3-7ffe1321ceda 58->65 66 7ffe1321cec2-7ffe1321cec5 58->66 59->22 60->61 67 7ffe1321d071-7ffe1321d07a _wcsdup 60->67 70 7ffe1321d092-7ffe1321d09b GetLastError 61->70 71 7ffe1321d0cd 61->71 68 7ffe1321cf81-7ffe1321cf88 62->68 69 7ffe1321cf8a-7ffe1321cfa3 62->69 63->40 72 7ffe1321cf0e-7ffe1321cf15 63->72 64->22 65->22 66->40 74 7ffe1321cec7-7ffe1321cece 66->74 75 7ffe1321d0dd-7ffe1321d1d6 call 7ffe1321d82c GetUserDefaultLangID GetSystemDefaultLCID GetUserDefaultUILanguage call 7ffe1321d33c * 3 call 7ffe1321d644 67->75 68->22 69->22 70->71 76 7ffe1321d09d-7ffe1321d0b0 malloc 70->76 73 7ffe1321d0cf-7ffe1321d0d9 71->73 72->22 73->75 74->22 89 7ffe1321d1f3-7ffe1321d202 GetStdHandle 75->89 90 7ffe1321d1d8-7ffe1321d1dc 75->90 76->73 78 7ffe1321d0b2-7ffe1321d0c2 GetUserNameW 76->78 78->73 79 7ffe1321d0c4-7ffe1321d0c7 free 78->79 79->71 91 7ffe1321d21e-7ffe1321d22d GetStdHandle 89->91 92 7ffe1321d204-7ffe1321d210 GetFileType 89->92 90->89 93 7ffe1321d1de-7ffe1321d1ec 90->93 95 7ffe1321d22f-7ffe1321d23b GetFileType 91->95 96 7ffe1321d255-7ffe1321d283 GetCurrentDirectoryW 91->96 92->91 94 7ffe1321d212 call 7ffe1321d5ec 92->94 93->89 101 7ffe1321d217 94->101 95->96 98 7ffe1321d23d-7ffe1321d247 95->98 99 7ffe1321d285-7ffe1321d290 _wcsdup 96->99 100 7ffe1321d297-7ffe1321d2ba 96->100 102 7ffe1321d24e 98->102 103 7ffe1321d249 call 7ffe1321d5ec 98->103 99->100 100->1 101->91 102->96 103->102
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileUser_wcsdup$DefaultInfoSystemVersion$DirectoryHandleNameType_strdup_wgetenvfreemalloc$CurrentErrorLangLanguageLastNativePathQuerySizeTempValuememsetstrlenwcslenwcsncat
                                                                                                                                                                                            • String ID: %d.%d$C:\$JAVA2D_FONTPATH$MS950_HKSCS$USERNAME$UnicodeLittle$Windows (unknown)$Windows 10$Windows 11$Windows 2000$Windows 2003$Windows 7$Windows 8$Windows 8.1$Windows 95$Windows 98$Windows 9X (unknown)$Windows Me$Windows NT$Windows NT (unknown)$Windows Server 2008$Windows Server 2008 R2$Windows Server 2012$Windows Server 2012 R2$Windows Server 2016$Windows Server 2019$Windows Server 2022$Windows Vista$Windows XP$\kernel32.dll$\kernel32.dll$amd64$little$sun.awt.Win32GraphicsEnvironment$sun.awt.windows.WPrinterJob$sun.awt.windows.WToolkit$unknown$windows
                                                                                                                                                                                            • API String ID: 4085161100-1661956704
                                                                                                                                                                                            • Opcode ID: 9c398fcc935609dbce609cd9f5f80340da3c0a283d7b0a50262574631a174619
                                                                                                                                                                                            • Instruction ID: b4b8a71a7baec957fa6a500776b53f0768b3606bb13b4da41366f9e207b3e7bc
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c398fcc935609dbce609cd9f5f80340da3c0a283d7b0a50262574631a174619
                                                                                                                                                                                            • Instruction Fuzzy Hash: 14122625E09E139DEE24BB56F9801B563A4AFE8770F9001BAD50E636B5EF3CE548C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 868 7ffe13219ef0-7ffe13219f2d call 7ffe1321e2a8 871 7ffe1321a1fe 868->871 872 7ffe13219f33-7ffe13219f4b call 7ffe1321c2b4 868->872 874 7ffe1321a200-7ffe1321a22a call 7ffe13228a60 871->874 872->871 877 7ffe13219f51-7ffe13219f6e wcslen malloc 872->877 879 7ffe13219f70-7ffe13219f94 free _errno call 7ffe1321f714 877->879 880 7ffe13219f99-7ffe13219fba wcscpy free GetFileAttributesW 877->880 879->871 882 7ffe13219fc0-7ffe13219fc9 880->882 883 7ffe1321a1f5-7ffe1321a1f8 free 880->883 882->883 885 7ffe13219fcf-7ffe13219fe1 wcslen 882->885 883->871 886 7ffe13219fe3-7ffe13219fe6 885->886 887 7ffe13219ff6-7ffe1321a001 885->887 888 7ffe13219fea-7ffe13219ff4 886->888 889 7ffe1321a003-7ffe1321a008 887->889 890 7ffe1321a00a-7ffe1321a00f 887->890 888->887 888->888 889->890 891 7ffe1321a026-7ffe1321a02d 889->891 892 7ffe1321a02f 890->892 893 7ffe1321a011-7ffe1321a016 890->893 895 7ffe1321a036-7ffe1321a05d wcscat FindFirstFileW free 891->895 892->895 893->891 894 7ffe1321a018-7ffe1321a01d 893->894 894->892 896 7ffe1321a01f-7ffe1321a024 894->896 897 7ffe1321a05f-7ffe1321a068 GetLastError 895->897 898 7ffe1321a087-7ffe1321a0a5 895->898 896->891 896->892 897->871 899 7ffe1321a06e-7ffe1321a082 897->899 902 7ffe1321a0ab-7ffe1321a0bf wcscmp 898->902 903 7ffe1321a1ea-7ffe1321a1f3 FindClose 898->903 899->874 904 7ffe1321a0c5-7ffe1321a0d9 wcscmp 902->904 905 7ffe1321a188-7ffe1321a198 FindNextFileW 902->905 903->871 904->905 906 7ffe1321a0df-7ffe1321a104 wcslen 904->906 905->902 907 7ffe1321a19e-7ffe1321a1b2 GetLastError FindClose 905->907 906->903 910 7ffe1321a10a-7ffe1321a10d 906->910 907->871 908 7ffe1321a1b4-7ffe1321a1ce 907->908 908->871 914 7ffe1321a1d0-7ffe1321a1e3 call 7ffe1321e3a8 908->914 912 7ffe1321a15f-7ffe1321a185 910->912 913 7ffe1321a10f-7ffe1321a131 910->913 912->905 913->903 919 7ffe1321a137-7ffe1321a14a call 7ffe1321e3a8 913->919 914->871 920 7ffe1321a1e5-7ffe1321a1e8 914->920 919->903 924 7ffe1321a150-7ffe1321a156 919->924 920->874 924->912
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$Filewcslen$AttributesErrorFindFirstLast_errnomallocwcscatwcscpy
                                                                                                                                                                                            • String ID: $:$\$\$native memory allocation faiuled
                                                                                                                                                                                            • API String ID: 4052662375-713153650
                                                                                                                                                                                            • Opcode ID: ed855e02f2fe8734bde0ba0484d8f9b8c797769fb0ca78ccc4f29b205f257b55
                                                                                                                                                                                            • Instruction ID: 9abe3af4aa9d04c2f1196c86c840a90dba789fc7880a0ced0a290967ca2a807d
                                                                                                                                                                                            • Opcode Fuzzy Hash: ed855e02f2fe8734bde0ba0484d8f9b8c797769fb0ca78ccc4f29b205f257b55
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F818411A09E4289FA60AB17AE1467963A1BFE5FE4F444075CD0E677B5EF3CE459C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 925 7ffe1321b5f8-7ffe1321b629 926 7ffe1321b641-7ffe1321b646 925->926 927 7ffe1321b648-7ffe1321b65e malloc 926->927 928 7ffe1321b62b-7ffe1321b62e 926->928 931 7ffe1321b741-7ffe1321b744 927->931 932 7ffe1321b664-7ffe1321b676 _wfullpath 927->932 929 7ffe1321b735-7ffe1321b73b _errno 928->929 930 7ffe1321b634-7ffe1321b637 928->930 929->931 930->929 936 7ffe1321b63d 930->936 935 7ffe1321b78a-7ffe1321b7b4 call 7ffe13228a60 931->935 933 7ffe1321b77c 932->933 934 7ffe1321b67c-7ffe1321b691 wcslen 932->934 939 7ffe1321b77f-7ffe1321b788 free 933->939 937 7ffe1321b693-7ffe1321b6a5 wcsncmp 934->937 938 7ffe1321b6ab-7ffe1321b6b4 934->938 936->926 937->938 941 7ffe1321b6a7 937->941 942 7ffe1321b6f5-7ffe1321b704 938->942 943 7ffe1321b6b6 938->943 939->935 941->938 946 7ffe1321b713-7ffe1321b718 942->946 947 7ffe1321b706-7ffe1321b711 942->947 945 7ffe1321b6bb-7ffe1321b6cb wcschr 943->945 945->942 948 7ffe1321b6cd-7ffe1321b6d7 945->948 949 7ffe1321b746-7ffe1321b74a 946->949 950 7ffe1321b71a-7ffe1321b722 946->950 947->946 947->949 948->948 953 7ffe1321b6d9-7ffe1321b6dc 948->953 951 7ffe1321b770-7ffe1321b776 _errno 949->951 952 7ffe1321b74c-7ffe1321b751 949->952 950->949 954 7ffe1321b724-7ffe1321b730 towupper 950->954 951->933 952->951 955 7ffe1321b753-7ffe1321b757 952->955 953->933 956 7ffe1321b6e2-7ffe1321b6e6 953->956 957 7ffe1321b7c6-7ffe1321b7e2 call 7ffe1321ba6c 954->957 959 7ffe1321b762-7ffe1321b768 955->959 956->933 960 7ffe1321b6ec-7ffe1321b6f3 956->960 957->933 964 7ffe1321b7e4-7ffe1321b7e8 957->964 962 7ffe1321b759-7ffe1321b75c 959->962 963 7ffe1321b76a-7ffe1321b76e 959->963 960->942 960->945 962->963 965 7ffe1321b75e 962->965 963->951 966 7ffe1321b7ba-7ffe1321b7c4 963->966 968 7ffe1321b7ee-7ffe1321b7f2 964->968 969 7ffe1321b8fa-7ffe1321b8fd 964->969 965->959 966->957 967 7ffe1321b7b5-7ffe1321b7b8 966->967 967->957 967->966 970 7ffe1321b7fd-7ffe1321b803 968->970 971 7ffe1321b8ff-7ffe1321b90b _errno 969->971 972 7ffe1321b910-7ffe1321b914 969->972 973 7ffe1321b805-7ffe1321b823 wcslen 970->973 974 7ffe1321b7f4-7ffe1321b7f7 970->974 971->933 972->939 976 7ffe1321b825-7ffe1321b849 call 7ffe1321b4d8 FindFirstFileW free 973->976 977 7ffe1321b84b-7ffe1321b856 FindFirstFileW 973->977 974->973 975 7ffe1321b7f9 974->975 975->970 979 7ffe1321b859-7ffe1321b866 976->979 977->979 981 7ffe1321b8be-7ffe1321b8c5 call 7ffe1321b570 979->981 982 7ffe1321b868-7ffe1321b89e FindClose wcslen call 7ffe1321ba6c 979->982 981->933 988 7ffe1321b8cb-7ffe1321b8f4 wcslen call 7ffe1321ba6c 981->988 985 7ffe1321b8a3-7ffe1321b8a9 982->985 985->933 987 7ffe1321b8af-7ffe1321b8b6 985->987 987->968 989 7ffe1321b8bc 987->989 988->933 988->969 989->969
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wcslen$FileFindFirst_errno_wfullpathmalloctowupperwcschrwcsncmp
                                                                                                                                                                                            • String ID: \$\$\\.\
                                                                                                                                                                                            • API String ID: 3991119416-2666731034
                                                                                                                                                                                            • Opcode ID: a0678ac8903d25bfdd32a361c964afc4d1675fb03d0e7d8513375d57d55c42b5
                                                                                                                                                                                            • Instruction ID: d27692683f5b2d2b16b1411e6a45202743477819e5a2990df82838cea5dd6edb
                                                                                                                                                                                            • Opcode Fuzzy Hash: a0678ac8903d25bfdd32a361c964afc4d1675fb03d0e7d8513375d57d55c42b5
                                                                                                                                                                                            • Instruction Fuzzy Hash: BB817F17E18E4289FA30BB13A91817962B0AFA8BA4F454175DA5D677F2EF3CE446C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D384
                                                                                                                                                                                            • GetLocaleInfoA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D3A5
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D3CE
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D3E2
                                                                                                                                                                                            • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D401
                                                                                                                                                                                            • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D416
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D429
                                                                                                                                                                                            • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D448
                                                                                                                                                                                            • GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D45D
                                                                                                                                                                                            • strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D471
                                                                                                                                                                                            • strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D480
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D488
                                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D4A7
                                                                                                                                                                                            • strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D4BA
                                                                                                                                                                                            • strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D503
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D9DC: __stdio_common_vsscanf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FFE1321DA19
                                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D4D2
                                                                                                                                                                                            • strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D4E5
                                                                                                                                                                                            • strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D4F4
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strcpy$InfoLocale$malloc$strcmp$__stdio_common_vsscanfstrlen
                                                                                                                                                                                            • String ID: %*[a-z\-]%1[A-Z]%[a-z]
                                                                                                                                                                                            • API String ID: 2622327803-2148588631
                                                                                                                                                                                            • Opcode ID: 089e7a8f9015e9749015a035bf1096b96c892262c542c8dce2caab59cbe0d08a
                                                                                                                                                                                            • Instruction ID: 6d368b74d4a93d9a5dd4bf3a8eaf6b0ce395142f207f486fb52bddf7a011899f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 089e7a8f9015e9749015a035bf1096b96c892262c542c8dce2caab59cbe0d08a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 21512A21B08E4299FE21BB13E9507B92760AFE4BA8F4540B6C90D673B6EF7CE504C350
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1384 7ffe1321b198-7ffe1321b1d9 1385 7ffe1321b20d-7ffe1321b20f 1384->1385 1386 7ffe1321b211-7ffe1321b227 _fullpath 1385->1386 1387 7ffe1321b1db-7ffe1321b1de 1385->1387 1388 7ffe1321b444 1386->1388 1389 7ffe1321b22d-7ffe1321b231 1386->1389 1390 7ffe1321b1e4-7ffe1321b1e7 1387->1390 1391 7ffe1321b438-7ffe1321b43e _errno 1387->1391 1394 7ffe1321b447-7ffe1321b46c call 7ffe13228a60 1388->1394 1392 7ffe1321b25e-7ffe1321b266 1389->1392 1393 7ffe1321b233-7ffe1321b237 1389->1393 1390->1391 1395 7ffe1321b1ed-7ffe1321b1f7 IsDBCSLeadByte 1390->1395 1391->1388 1397 7ffe1321b268-7ffe1321b278 strchr 1392->1397 1398 7ffe1321b29d-7ffe1321b2ad isalpha 1392->1398 1393->1392 1396 7ffe1321b239-7ffe1321b24a strlen 1393->1396 1400 7ffe1321b204 1395->1400 1401 7ffe1321b1f9-7ffe1321b202 1395->1401 1396->1392 1402 7ffe1321b24c-7ffe1321b258 IsDBCSLeadByte 1396->1402 1397->1398 1403 7ffe1321b27a-7ffe1321b282 1397->1403 1405 7ffe1321b2af-7ffe1321b2b3 1398->1405 1406 7ffe1321b2f5-7ffe1321b2f9 1398->1406 1407 7ffe1321b207-7ffe1321b20a 1400->1407 1401->1400 1401->1407 1402->1392 1409 7ffe1321b25a 1402->1409 1403->1403 1410 7ffe1321b284-7ffe1321b286 1403->1410 1405->1406 1411 7ffe1321b2b5-7ffe1321b2b9 1405->1411 1406->1391 1408 7ffe1321b2ff-7ffe1321b303 1406->1408 1407->1385 1408->1391 1413 7ffe1321b309-7ffe1321b315 call 7ffe1321b5b4 1408->1413 1409->1392 1410->1388 1414 7ffe1321b28c-7ffe1321b28f 1410->1414 1411->1406 1412 7ffe1321b2bb-7ffe1321b2e9 toupper call 7ffe1321b470 1411->1412 1412->1388 1420 7ffe1321b2ef-7ffe1321b2f3 1412->1420 1413->1391 1421 7ffe1321b31b-7ffe1321b344 call 7ffe1321b5b4 call 7ffe1321b470 1413->1421 1414->1388 1417 7ffe1321b295-7ffe1321b29b 1414->1417 1417->1397 1417->1398 1422 7ffe1321b34a-7ffe1321b357 strlen 1420->1422 1421->1388 1421->1422 1425 7ffe1321b373-7ffe1321b376 1422->1425 1426 7ffe1321b359-7ffe1321b35d 1422->1426 1428 7ffe1321b41d-7ffe1321b420 1425->1428 1429 7ffe1321b37c-7ffe1321b3a3 call 7ffe1321b5b4 FindFirstFileA 1425->1429 1426->1425 1427 7ffe1321b35f-7ffe1321b363 1426->1427 1427->1425 1431 7ffe1321b365 1427->1431 1432 7ffe1321b430-7ffe1321b433 1428->1432 1433 7ffe1321b422-7ffe1321b42e _errno 1428->1433 1438 7ffe1321b3a5-7ffe1321b3d3 FindClose strlen call 7ffe1321b470 1429->1438 1439 7ffe1321b3eb-7ffe1321b3f2 call 7ffe1321b570 1429->1439 1436 7ffe1321b36c-7ffe1321b36e 1431->1436 1432->1436 1433->1388 1436->1394 1442 7ffe1321b3d8-7ffe1321b3de 1438->1442 1439->1388 1445 7ffe1321b3f4-7ffe1321b41b strlen call 7ffe1321b470 1439->1445 1442->1388 1444 7ffe1321b3e0-7ffe1321b3e7 1442->1444 1444->1429 1447 7ffe1321b3e9 1444->1447 1445->1388 1445->1428 1447->1428
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strlen$ByteLead$Find_errno$CloseFileFirst_fullpathisalphastrchrtoupper
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2904132903-0
                                                                                                                                                                                            • Opcode ID: d7e1368ad44b4902f8ee6e953f1652ae472480b331b051f971e4ed0e79c28c25
                                                                                                                                                                                            • Instruction ID: ff4fa1d6217308c7a761a3b4d782573c4d0e83d0be8f9e6d1b3a88456e732c68
                                                                                                                                                                                            • Opcode Fuzzy Hash: d7e1368ad44b4902f8ee6e953f1652ae472480b331b051f971e4ed0e79c28c25
                                                                                                                                                                                            • Instruction Fuzzy Hash: 10818411E0CE828DFB21AB3699543BA67E0AFA57A4F4441B5DA4C26AF6DF3CD419C301
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1569 7ffe1321d548-7ffe1321d55e GetSystemInfo 1570 7ffe1321d560-7ffe1321d563 1569->1570 1571 7ffe1321d57c-7ffe1321d588 1569->1571 1572 7ffe1321d573-7ffe1321d57a 1570->1572 1573 7ffe1321d565-7ffe1321d568 1570->1573 1574 7ffe1321d5df 1571->1574 1575 7ffe1321d58a-7ffe1321d58d 1571->1575 1578 7ffe1321d5e6-7ffe1321d5ea 1572->1578 1579 7ffe1321d599-7ffe1321d59b 1573->1579 1580 7ffe1321d56a-7ffe1321d571 1573->1580 1574->1578 1576 7ffe1321d58f-7ffe1321d592 1575->1576 1577 7ffe1321d5d6-7ffe1321d5dd 1575->1577 1581 7ffe1321d5be-7ffe1321d5d4 IsProcessorFeaturePresent 1576->1581 1582 7ffe1321d594-7ffe1321d597 1576->1582 1577->1578 1579->1578 1580->1578 1584 7ffe1321d5b3-7ffe1321d5bc 1581->1584 1582->1579 1583 7ffe1321d59d-7ffe1321d5ac IsProcessorFeaturePresent 1582->1583 1583->1584 1584->1578
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FeatureInfoPresentProcessorSystem
                                                                                                                                                                                            • String ID: amd64$i386 i86$i486 i386 i86$ia64$pentium i486 i386 i86$pentium+mmx pentium i486 i386 i86$pentium_pro pentium i486 i386 i86$pentium_pro+mmx pentium_pro pentium+mmx pentium i486 i386 i86
                                                                                                                                                                                            • API String ID: 2393058041-2509394267
                                                                                                                                                                                            • Opcode ID: eb9c19c0394ab34ea820678b9c38ee099f312756abd7bee04057a3ee2c4ac043
                                                                                                                                                                                            • Instruction ID: a6a886643f716fc54a6a227d3784fc5f28878e70a121e9a24b20da2fd62eda8b
                                                                                                                                                                                            • Opcode Fuzzy Hash: eb9c19c0394ab34ea820678b9c38ee099f312756abd7bee04057a3ee2c4ac043
                                                                                                                                                                                            • Instruction Fuzzy Hash: C6111F60E0CD13E9FE787BA6AA941742361AFF0778F9006B1D40EA25B9EE2CE544D210
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF743C3A731
                                                                                                                                                                                              • Part of subcall function 00007FF743C3A084: _invalid_parameter_noinfo.LIBCMT ref: 00007FF743C3A098
                                                                                                                                                                                              • Part of subcall function 00007FF743C2F060: HeapFree.KERNEL32(?,?,?,00007FF743C3685A,?,?,?,00007FF743C36897,?,?,00000000,00007FF743C36D5D,?,?,?,00007FF743C36C8F), ref: 00007FF743C2F076
                                                                                                                                                                                              • Part of subcall function 00007FF743C2F060: GetLastError.KERNEL32(?,?,?,00007FF743C3685A,?,?,?,00007FF743C36897,?,?,00000000,00007FF743C36D5D,?,?,?,00007FF743C36C8F), ref: 00007FF743C2F080
                                                                                                                                                                                              • Part of subcall function 00007FF743C2EFA0: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF743C2EF7F,?,?,?,?,00000000,00007FF743C2EE6A), ref: 00007FF743C2EFA9
                                                                                                                                                                                              • Part of subcall function 00007FF743C2EFA0: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF743C2EF7F,?,?,?,?,00000000,00007FF743C2EE6A), ref: 00007FF743C2EFCE
                                                                                                                                                                                              • Part of subcall function 00007FF743C22544: _invalid_parameter_noinfo.LIBCMT ref: 00007FF743C2248F
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF743C3A720
                                                                                                                                                                                              • Part of subcall function 00007FF743C3A0E4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF743C3A0F8
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF743C3A996
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF743C3A9A7
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF743C3A9B8
                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF743C3ABF8), ref: 00007FF743C3A9DF
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                            • String ID: W. Europe Standard Time$W. Europe Summer Time
                                                                                                                                                                                            • API String ID: 4070488512-690618308
                                                                                                                                                                                            • Opcode ID: a2aa2af43e589fb11b19142b17765a6d4dc8dc0dca7420b7a2486b4b3a9a729b
                                                                                                                                                                                            • Instruction ID: f0a75f86e4297a77f71fca2b85c4ab39b42614c2f0e53a3670f5527bc08aae2a
                                                                                                                                                                                            • Opcode Fuzzy Hash: a2aa2af43e589fb11b19142b17765a6d4dc8dc0dca7420b7a2486b4b3a9a729b
                                                                                                                                                                                            • Instruction Fuzzy Hash: A2D1F32AE0C252C7EBA0FF26D4405B9A761EF44BA4FC18036DA0D636D6DF3DE451A760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressLibraryLoadProc$Message
                                                                                                                                                                                            • String ID: Error: can't find JNI interfaces in: %s$Error: loading: %s$JNI_CreateJavaVM$JNI_GetDefaultJavaVMInitArgs$JVM path is %s
                                                                                                                                                                                            • API String ID: 337255860-3810690643
                                                                                                                                                                                            • Opcode ID: 4979bcb14dd9d88d69924ef3917fa4a7b9f1fbbd0c43ed51c724111fbc120128
                                                                                                                                                                                            • Instruction ID: ed1eb8cd3048d22427c520f0c2d3dbbe68e7eb9d641eacfdcb5782cf6c78bb41
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4979bcb14dd9d88d69924ef3917fa4a7b9f1fbbd0c43ed51c724111fbc120128
                                                                                                                                                                                            • Instruction Fuzzy Hash: E6013921A0DB43D2FE94FB15B9402B9E361AF45780FC45431D94E267E9EE2CE854B720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1617910340-0
                                                                                                                                                                                            • Opcode ID: ddcf69559423f9e8aef30e8fca8db06dd8d195fccc0f5274604b1d737d2e598b
                                                                                                                                                                                            • Instruction ID: 82822a44434b33d5d0ac1b330a723900aabf5f39f265e85b8f930e1ffdbf48a3
                                                                                                                                                                                            • Opcode Fuzzy Hash: ddcf69559423f9e8aef30e8fca8db06dd8d195fccc0f5274604b1d737d2e598b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 73C1D136F28A41C6EB90EF64D480AAC7761FB59B98B414235DE2EA77D4CF38E451D310
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wcslen$Find$FileFirst$CloseErrorLast_errnofreemallocwcscpy
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 764616015-0
                                                                                                                                                                                            • Opcode ID: 58a18d7b498e5cabab497010c1b6d604c12faa6ad250a1d7dadbcb947c220dbc
                                                                                                                                                                                            • Instruction ID: 03ce2fcd444115808cecbd0fe69a087d6e2d756fb5a4011dc06370bb8d7614fb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 58a18d7b498e5cabab497010c1b6d604c12faa6ad250a1d7dadbcb947c220dbc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 42319021B19E428DEA60AB17E9142796370AFE8BB4F444270DD5E53BB5EF3CE109C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF743C3A996
                                                                                                                                                                                              • Part of subcall function 00007FF743C3A0E4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF743C3A0F8
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF743C3A9A7
                                                                                                                                                                                              • Part of subcall function 00007FF743C3A084: _invalid_parameter_noinfo.LIBCMT ref: 00007FF743C3A098
                                                                                                                                                                                            • _get_daylight.LIBCMT ref: 00007FF743C3A9B8
                                                                                                                                                                                              • Part of subcall function 00007FF743C3A0B4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF743C3A0C8
                                                                                                                                                                                              • Part of subcall function 00007FF743C2F060: HeapFree.KERNEL32(?,?,?,00007FF743C3685A,?,?,?,00007FF743C36897,?,?,00000000,00007FF743C36D5D,?,?,?,00007FF743C36C8F), ref: 00007FF743C2F076
                                                                                                                                                                                              • Part of subcall function 00007FF743C2F060: GetLastError.KERNEL32(?,?,?,00007FF743C3685A,?,?,?,00007FF743C36897,?,?,00000000,00007FF743C36D5D,?,?,?,00007FF743C36C8F), ref: 00007FF743C2F080
                                                                                                                                                                                            • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF743C3ABF8), ref: 00007FF743C3A9DF
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                            • String ID: W. Europe Standard Time$W. Europe Summer Time
                                                                                                                                                                                            • API String ID: 3458911817-690618308
                                                                                                                                                                                            • Opcode ID: e0d7cefac507f6fa93dd5b66253c71826747cb55e649fe4c29d0000bfb1a440b
                                                                                                                                                                                            • Instruction ID: c6534b6b81006a9c42377e52363df4adc2d23ed157fbde4e8a5a618da566237a
                                                                                                                                                                                            • Opcode Fuzzy Hash: e0d7cefac507f6fa93dd5b66253c71826747cb55e649fe4c29d0000bfb1a440b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1C51B036A0C642C7E7A0FF21D4805B9B760FB48798F814136EA4D536D6DF3DE410AB60
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: GetTempPathW.KERNELBASE ref: 00007FFE1321CC99
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: _wcsdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321CCA4
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: _wgetenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0 ref: 00007FFE1321CCD4
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: _wcsdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321CCE2
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: GetVersionExA.KERNEL32 ref: 00007FFE1321CD06
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321CD29
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: memset.VCRUNTIME140 ref: 00007FFE1321CD41
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: GetNativeSystemInfo.KERNELBASE ref: 00007FFE1321CD4B
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321CD67
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: GetSystemDirectoryW.KERNEL32 ref: 00007FFE1321CD7C
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: wcsncat.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321CDA9
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: GetFileVersionInfoSizeW.VERSION ref: 00007FFE1321CDB6
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE1321CDC5
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: GetFileVersionInfoW.VERSION ref: 00007FFE1321CDE0
                                                                                                                                                                                              • Part of subcall function 00007FFE1321CC3C: VerQueryValueW.VERSION ref: 00007FFE1321CDFD
                                                                                                                                                                                            • __swprintf_l.LIBCMT ref: 00007FFE132160FE
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D2F8: wcslen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321D313
                                                                                                                                                                                            • JVM_InitProperties.JVM ref: 00007FFE1321766C
                                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE132176FC
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoVersion$FileSystem_wcsdup$DirectoryInitNativePathPropertiesQuerySizeTempValue__swprintf_l_strdup_wgetenvmallocmemsetstrcmpstrlenwcslenwcsncat
                                                                                                                                                                                            • String ID: %d.%d$(Ljava/lang/Object;)Ljava/lang/Object;$(Ljava/lang/Object;Ljava/lang/Object;)Ljava/lang/Object;$(Ljava/lang/String;)Ljava/lang/String;$1.8$1.8.0_392$Java Platform API Specification$Oracle Corporation$Temurin$awt.toolkit$file.encoding$file.encoding.pkg$file.separator$getProperty$https://adoptium.net/$https://github.com/adoptium/adoptium-support/issues$java.awt.graphicsenv$java.awt.printerjob$java.class.version$java.io.tmpdir$java.specification.maintenance.version$java.specification.name$java.specification.vendor$java.specification.version$java.vendor$java.vendor.url$java.vendor.url.bug$java.version$line.separator$os.arch$os.name$os.version$path.separator$put$remove$sun.arch.data.model$sun.cpu.endian$sun.cpu.isalist$sun.desktop$sun.io$sun.io.unicode.encoding$sun.java2d.fontpath$sun.jnu.encoding$sun.locale.formatasdefault$sun.os.patch.level$sun.stderr.encoding$sun.stdout.encoding$true$user.country$user.dir$user.home$user.language$user.name$user.script$user.timezone$user.variant
                                                                                                                                                                                            • API String ID: 1782339531-375334964
                                                                                                                                                                                            • Opcode ID: 8a4a3cfb265e643f60b4fa1fd51cf6f0a6c3c80396f72e72750516d193d3e1d1
                                                                                                                                                                                            • Instruction ID: 9fef20292abca7053924c71e2630ab84d1efa43b20606082bb97df6d21ad23ec
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a4a3cfb265e643f60b4fa1fd51cf6f0a6c3c80396f72e72750516d193d3e1d1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 18F227B6206F4181DE95AF179A983BD63A6BB8AFD0F048026CF1E17764DF38D169C341
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 612 7ff743c11d98-7ff743c11e5f call 7ff743c16504 call 7ff743c111a0 617 7ff743c11f53-7ff743c11f5a call 7ff743c111a0 612->617 618 7ff743c11e65-7ff743c11f2e call 7ff743c1114c call 7ff743c111a0 call 7ff743c1114c * 4 call 7ff743c16540 call 7ff743c1114c * 4 612->618 623 7ff743c11f5c-7ff743c11f6e call 7ff743c1114c 617->623 624 7ff743c11fa3-7ff743c11ff8 call 7ff743c137b4 call 7ff743c158e0 617->624 686 7ff743c11f47 618->686 687 7ff743c11f30-7ff743c11f33 618->687 632 7ff743c11f70 623->632 633 7ff743c11f95-7ff743c11f9e call 7ff743c117a0 623->633 640 7ff743c12008-7ff743c12019 call 7ff743c111a0 624->640 641 7ff743c11ffa-7ff743c12003 call 7ff743c13e28 624->641 637 7ff743c11f72-7ff743c11f93 call 7ff743c1114c 632->637 633->624 637->633 650 7ff743c1201b-7ff743c12020 call 7ff743c155fc 640->650 651 7ff743c12023-7ff743c12033 call 7ff743c1691c 640->651 641->640 650->651 660 7ff743c1203f-7ff743c12046 call 7ff743c111a0 651->660 661 7ff743c12035-7ff743c1203a 651->661 668 7ff743c12048-7ff743c1204d call 7ff743c155fc 660->668 669 7ff743c12050-7ff743c1207b call 7ff743c155d4 call 7ff743c11298 660->669 663 7ff743c1216c-7ff743c1218e call 7ff743c1ac70 661->663 668->669 682 7ff743c1207d-7ff743c120a2 call 7ff743c14260 call 7ff743c115e8 669->682 683 7ff743c120ae-7ff743c120c8 call 7ff743c2254c call 7ff743c13cc8 669->683 697 7ff743c120cd-7ff743c120fe call 7ff743c12ad4 682->697 700 7ff743c120a4-7ff743c120a9 682->700 683->697 693 7ff743c11f4e call 7ff743c1114c 686->693 691 7ff743c11f3e-7ff743c11f45 687->691 692 7ff743c11f35-7ff743c11f3c 687->692 691->693 692->693 693->617 702 7ff743c12100-7ff743c12104 697->702 703 7ff743c12106-7ff743c12112 697->703 700->663 702->663 704 7ff743c1211c-7ff743c12167 call 7ff743c13d50 call 7ff743c117a0 call 7ff743c16d40 call 7ff743c168d0 703->704 705 7ff743c12114-7ff743c12117 call 7ff743c13cc8 703->705 704->663 705->704
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wprintf$CommonControlsInitsprintf
                                                                                                                                                                                            • String ID: debug:%s$dotversion:%s$ergo_policy:$fullversion:%s$javargs:%s$javaw:%s$launcher name:%s$program name:%s$%ld micro seconds to LoadJavaVM$-Dsun.java.launcher.diag=true$-Dsun.java.launcher=SUN_STANDARD$ALWAYS_ACT_AS_A_SERVER_CLASS_MACHINE$CLASSPATH$Command line args:$DEFAULT_ERGONOMICS_POLICY$Launcher state:$NEVER_ACT_AS_A_SERVER_CLASS_MACHINE$argv[%d] = %s$off
                                                                                                                                                                                            • API String ID: 3782895439-2837184635
                                                                                                                                                                                            • Opcode ID: 89c584f2efd9fa36dece4bc3508ef836efc780303e49f70769de8086073e36b9
                                                                                                                                                                                            • Instruction ID: 4d64b02d558f06ef8bcaf11bddbaf254f35f3c90774ad83f8f4272b49583cd7f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 89c584f2efd9fa36dece4bc3508ef836efc780303e49f70769de8086073e36b9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 17B13D2690C682D6FB90FF15E8402E9E761EF95384FD00032EA4D676E6DF2DE545EB20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 714 7ff743c121fc-7ff743c12284 call 7ff743c16d40 call 7ff743c155fc call 7ff743c1b8f0 call 7ff743c111a0 723 7ff743c12303-7ff743c12322 call 7ff743c111d4 714->723 724 7ff743c12286-7ff743c122da call 7ff743c1114c * 4 714->724 732 7ff743c12328-7ff743c12332 723->732 733 7ff743c12722-7ff743c12737 call 7ff743c16548 call 7ff743c22b9c 723->733 724->723 752 7ff743c122dc 724->752 736 7ff743c12350-7ff743c1235e 732->736 737 7ff743c12334-7ff743c1234a call 7ff743c14044 732->737 742 7ff743c12369-7ff743c12382 call 7ff743c1602c 736->742 743 7ff743c12360-7ff743c12363 736->743 737->736 762 7ff743c126b8 737->762 758 7ff743c123c8-7ff743c123cf call 7ff743c16548 742->758 759 7ff743c12384-7ff743c123b5 742->759 743->742 747 7ff743c1241c-7ff743c12424 743->747 749 7ff743c1242a-7ff743c12431 747->749 750 7ff743c126a0-7ff743c126b6 call 7ff743c13028 747->750 749->750 754 7ff743c12437-7ff743c1243a 749->754 750->762 777 7ff743c126e9-7ff743c126f5 750->777 757 7ff743c122df-7ff743c12301 call 7ff743c1114c 752->757 754->750 761 7ff743c12440-7ff743c12443 754->761 757->723 765 7ff743c123d4-7ff743c123e1 758->765 759->758 770 7ff743c123b7-7ff743c123c6 759->770 761->750 766 7ff743c12449-7ff743c12459 761->766 768 7ff743c126bc call 7ff743c1681c 762->768 781 7ff743c1240f-7ff743c12416 765->781 782 7ff743c123e3-7ff743c123e7 call 7ff743c1681c 765->782 771 7ff743c1245b 766->771 772 7ff743c12482-7ff743c1248e call 7ff743c111d4 call 7ff743c111a0 766->772 779 7ff743c126c1-7ff743c126cd 768->779 770->765 776 7ff743c1245e-7ff743c12480 call 7ff743c111d4 771->776 797 7ff743c124af-7ff743c124b6 call 7ff743c111a0 772->797 798 7ff743c12490-7ff743c124aa call 7ff743c155fc call 7ff743c155d4 call 7ff743c11298 772->798 776->772 795 7ff743c126f7-7ff743c12703 call 7ff743c16548 777->795 796 7ff743c12705-7ff743c1270f 777->796 793 7ff743c126db-7ff743c126df 779->793 794 7ff743c126cf-7ff743c126d6 call 7ff743c16548 779->794 786 7ff743c12418 781->786 787 7ff743c123ec-7ff743c123f0 781->787 782->787 786->747 801 7ff743c123f6-7ff743c123f8 787->801 803 7ff743c126e5-7ff743c126e7 793->803 794->793 795->796 809 7ff743c12711-7ff743c12721 796->809 814 7ff743c12517-7ff743c12536 call 7ff743c127a8 797->814 815 7ff743c124b8-7ff743c124ec call 7ff743c1114c * 2 797->815 798->797 806 7ff743c12408-7ff743c1240a 801->806 807 7ff743c123fa-7ff743c12406 call 7ff743c16548 801->807 803->809 806->793 807->806 814->762 826 7ff743c1253c-7ff743c1253f 814->826 815->814 827 7ff743c124ee-7ff743c124f2 815->827 829 7ff743c12541-7ff743c1254d call 7ff743c16548 826->829 830 7ff743c12552-7ff743c12564 call 7ff743c11d4c 826->830 828 7ff743c124f5-7ff743c12511 call 7ff743c1114c 827->828 839 7ff743c12513 828->839 829->779 837 7ff743c1256a-7ff743c1258d 830->837 838 7ff743c12683-7ff743c1268a call 7ff743c16548 830->838 837->838 843 7ff743c12593-7ff743c125a5 837->843 842 7ff743c1268f-7ff743c1269e call 7ff743c16548 838->842 839->814 842->809 843->842 847 7ff743c125ab-7ff743c125cc call 7ff743c16d40 843->847 847->768 851 7ff743c125d2-7ff743c125fc 847->851 851->762 854 7ff743c12602-7ff743c12605 851->854 854->829 855 7ff743c1260b-7ff743c1262c call 7ff743c15648 854->855 855->762 859 7ff743c12632-7ff743c12635 855->859 859->829 860 7ff743c1263b-7ff743c1266f 859->860 864 7ff743c1267f-7ff743c12681 860->864 865 7ff743c12671-7ff743c1267d call 7ff743c16548 860->865 864->793 865->864
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wprintf$FrequencyMessagePerformanceQueryfwprintf
                                                                                                                                                                                            • String ID: argv[%2d] = '%s'$ option[%2d] = '%s'$%ld micro seconds to InitializeJVM$%s is '%s'$()Ljava/lang/Class;$()V$([Ljava/lang/String;)V$App's argc is %d$Error: A JNI error has occurred, please check your installation and try again$Error: Could not create the Java Virtual Machine.Error: A fatal exception has occurred. Program will exit.$Error: Could not detach main thread.Error: A JNI error has occurred, please check your installation and try again$JNI_FALSE$JNI_TRUE$JavaVM args: $getApplicationClass$ignoreUnrecognized is %s, $main$nOptions is %ld$print$println$sun/misc/Version$version 0x%08lx,
                                                                                                                                                                                            • API String ID: 2415670359-324781675
                                                                                                                                                                                            • Opcode ID: cce32aa90a10dc80924c661921a5c771649c0875adcb5d738d7c43e30f79d7ed
                                                                                                                                                                                            • Instruction ID: 46fcfd1902294d9cdb393876a7baccb9b039ea4720618f28c3766fef2371a40d
                                                                                                                                                                                            • Opcode Fuzzy Hash: cce32aa90a10dc80924c661921a5c771649c0875adcb5d738d7c43e30f79d7ed
                                                                                                                                                                                            • Instruction Fuzzy Hash: A4F12B26A0CA46C5FF90FF26D8801B8A7A1AF44B94B944036DE0D677E5DE3CE845F760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1021 7ff743c1337c-7ff743c133d0 call 7ff743c111a0 1024 7ff743c133dc-7ff743c133f1 call 7ff743c22f00 1021->1024 1025 7ff743c133d2-7ff743c133d7 call 7ff743c155fc 1021->1025 1030 7ff743c13403-7ff743c13418 call 7ff743c22e3c 1024->1030 1031 7ff743c133f3-7ff743c133f5 1024->1031 1025->1024 1040 7ff743c13729-7ff743c1372c call 7ff743c22ccc 1030->1040 1041 7ff743c1341e 1030->1041 1032 7ff743c1379a-7ff743c137b3 call 7ff743c16548 call 7ff743c22b9c 1031->1032 1033 7ff743c133fb-7ff743c133fe 1031->1033 1036 7ff743c13763-7ff743c13793 call 7ff743c1ac70 1033->1036 1046 7ff743c13731-7ff743c1373e call 7ff743c111a0 1040->1046 1045 7ff743c13421-7ff743c1342d 1041->1045 1048 7ff743c1370e-7ff743c1371b call 7ff743c22e3c 1045->1048 1049 7ff743c13433-7ff743c13435 1045->1049 1060 7ff743c13740-7ff743c1375c call 7ff743c155fc call 7ff743c155d4 call 7ff743c1114c 1046->1060 1061 7ff743c13761 1046->1061 1057 7ff743c13720-7ff743c13723 1048->1057 1050 7ff743c13437-7ff743c13444 call 7ff743c16548 1049->1050 1051 7ff743c13449-7ff743c13451 1049->1051 1050->1051 1055 7ff743c134b9-7ff743c134cc call 7ff743c22730 1051->1055 1056 7ff743c13453-7ff743c13482 call 7ff743c111a8 1051->1056 1069 7ff743c134d2-7ff743c134f3 call 7ff743c28bd0 1055->1069 1070 7ff743c13794-7ff743c13799 call 7ff743c1aa4c 1055->1070 1066 7ff743c134a1-7ff743c134b2 call 7ff743c111d4 1056->1066 1067 7ff743c13484-7ff743c1349a call 7ff743c1b490 1056->1067 1057->1040 1057->1045 1060->1061 1061->1036 1066->1055 1067->1066 1082 7ff743c13512 1069->1082 1083 7ff743c134f5-7ff743c13510 call 7ff743c29060 1069->1083 1070->1032 1085 7ff743c13519-7ff743c13524 call 7ff743c16548 1082->1085 1083->1082 1088 7ff743c13529-7ff743c1353a call 7ff743c1123c 1083->1088 1090 7ff743c13678-7ff743c1368e call 7ff743c11298 1085->1090 1095 7ff743c13540-7ff743c13554 call 7ff743c1123c 1088->1095 1096 7ff743c13676 1088->1096 1090->1048 1097 7ff743c13690-7ff743c136ad call 7ff743c1126c 1090->1097 1102 7ff743c135a8-7ff743c135b6 call 7ff743c1123c 1095->1102 1103 7ff743c13556-7ff743c13569 call 7ff743c28bd0 1095->1103 1096->1090 1106 7ff743c136da-7ff743c136f7 call 7ff743c1126c 1097->1106 1107 7ff743c136af-7ff743c136b2 1097->1107 1115 7ff743c135b8-7ff743c135bb 1102->1115 1116 7ff743c135c0-7ff743c135d1 call 7ff743c1123c 1102->1116 1103->1082 1114 7ff743c1356b-7ff743c13581 call 7ff743c29060 1103->1114 1118 7ff743c136fc-7ff743c13703 call 7ff743c11298 1106->1118 1110 7ff743c13708-7ff743c1370a 1107->1110 1111 7ff743c136b4-7ff743c136d8 call 7ff743c1126c 1107->1111 1110->1048 1111->1118 1114->1082 1125 7ff743c13583-7ff743c135a3 call 7ff743c28bd0 1114->1125 1115->1090 1126 7ff743c135db-7ff743c135ec call 7ff743c1123c 1116->1126 1127 7ff743c135d3-7ff743c135d6 1116->1127 1118->1110 1125->1090 1132 7ff743c135ee-7ff743c135f1 1126->1132 1133 7ff743c135f6-7ff743c13607 call 7ff743c1123c 1126->1133 1127->1090 1132->1090 1136 7ff743c13609-7ff743c1361f call 7ff743c28bd0 1133->1136 1137 7ff743c13664-7ff743c13671 call 7ff743c16548 1133->1137 1141 7ff743c13639-7ff743c13640 1136->1141 1142 7ff743c13621-7ff743c13637 call 7ff743c29060 1136->1142 1137->1096 1141->1085 1142->1141 1145 7ff743c13645-7ff743c13662 call 7ff743c28bd0 1142->1145 1145->1090
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FF743C155FC: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF743C13745), ref: 00007FF743C15610
                                                                                                                                                                                              • Part of subcall function 00007FF743C22E3C: _invalid_parameter_noinfo.LIBCMT ref: 00007FF743C22DA4
                                                                                                                                                                                            • wprintf.LEGACY_STDIO_DEFINITIONS ref: 00007FF743C1375C
                                                                                                                                                                                              • Part of subcall function 00007FF743C16548: MessageBoxA.USER32 ref: 00007FF743C165EA
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FrequencyMessagePerformanceQuery_invalid_parameter_noinfowprintf
                                                                                                                                                                                            • String ID: name: %s vmType: %s alias: %s$ name: %s vmType: %s server_class: %s$%ld micro seconds to parse jvm.cfg$ALIASED_TO$ERROR$Error: could not open `%s'$IF_SERVER_CLASS$IGNORE$KNOWN$VM_ALIASED_TO$VM_IF_SERVER_CLASS$WARN$Warning: Missing VM type on line %d of `%s'$Warning: Missing server class VM on line %d of `%s'$Warning: No leading - on line %d of `%s'$Warning: Unknown VM type on line %d of `%s'$jvm.cfg[%d] = ->%s<-
                                                                                                                                                                                            • API String ID: 2156942979-2085308502
                                                                                                                                                                                            • Opcode ID: 7a2c901d771dae70618be6488f207fe584e5720cc52e658178476a5304b62df3
                                                                                                                                                                                            • Instruction ID: ee0f8f33eed39e2300b559d34e796e92949bad860b8e8d61f9a825395cfbb041
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a2c901d771dae70618be6488f207fe584e5720cc52e658178476a5304b62df3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 55C17B65A0D686C1FED0FB11A8502B9E7A1AF85B88FC44135D98D673DADE3CE401FB60
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1148 7ff743c152d8-7ff743c15311 1149 7ff743c15361-7ff743c1536d GetProcAddress 1148->1149 1150 7ff743c15313-7ff743c15326 call 7ff743c16138 1148->1150 1151 7ff743c1537d-7ff743c153a7 call 7ff743c1ac70 1149->1151 1152 7ff743c1536f-7ff743c1537b 1149->1152 1158 7ff743c15328-7ff743c15347 call 7ff743c22730 * 2 1150->1158 1159 7ff743c15355-7ff743c1535f 1150->1159 1152->1151 1164 7ff743c153a8-7ff743c153cc call 7ff743c169b8 call 7ff743c28950 LoadLibraryA 1158->1164 1165 7ff743c15349-7ff743c15350 call 7ff743c16548 1158->1165 1159->1149 1159->1151 1164->1159 1171 7ff743c153ce-7ff743c153d1 1164->1171 1165->1159 1172 7ff743c1544a-7ff743c15495 call 7ff743c1aa4c call 7ff743c2a100 1171->1172 1173 7ff743c153d3-7ff743c153f7 call 7ff743c28950 LoadLibraryA 1171->1173 1184 7ff743c154b7-7ff743c154be 1172->1184 1185 7ff743c15497-7ff743c154b4 call 7ff743c2a100 1172->1185 1173->1159 1178 7ff743c153fd-7ff743c15428 call 7ff743c28950 LoadLibraryA 1173->1178 1178->1151 1186 7ff743c1542e-7ff743c15445 GetProcAddress 1178->1186 1188 7ff743c1556e-7ff743c15571 1184->1188 1189 7ff743c154c4-7ff743c154d3 call 7ff743c2254c 1184->1189 1185->1184 1186->1159 1190 7ff743c15598-7ff743c1559d 1188->1190 1191 7ff743c15573-7ff743c15596 WaitForSingleObject GetExitCodeThread CloseHandle 1188->1191 1199 7ff743c154ee-7ff743c15500 call 7ff743c2254c 1189->1199 1200 7ff743c154d5-7ff743c154e8 call 7ff743c2c524 1189->1200 1194 7ff743c155a1-7ff743c155a8 1190->1194 1191->1194 1197 7ff743c155b8-7ff743c155d0 1194->1197 1198 7ff743c155aa-7ff743c155b4 1194->1198 1198->1197 1202 7ff743c155b6 1198->1202 1206 7ff743c15502-7ff743c15521 call 7ff743c2c524 1199->1206 1207 7ff743c15523 1199->1207 1200->1199 1202->1197 1209 7ff743c15529-7ff743c1552b 1206->1209 1207->1209 1211 7ff743c1552d-7ff743c15537 1209->1211 1212 7ff743c15560 1209->1212 1211->1188 1213 7ff743c15539-7ff743c1555e call 7ff743c2c524 1211->1213 1212->1188 1214 7ff743c15562-7ff743c15569 call 7ff743c152d8 1212->1214 1213->1212 1214->1188
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: LibraryLoad$AddressProc$Message
                                                                                                                                                                                            • String ID: Error: Path length exceeds maximum length (PATH_MAX)$J2D_D3D$J2D_D3D_PRELOAD$\bin\awt.dll$\bin\java.dll$\bin\verify.dll$false$preloadD3D$preloadStop$true
                                                                                                                                                                                            • API String ID: 3101497455-3693045609
                                                                                                                                                                                            • Opcode ID: 0e45c3d807afa59623ca41c02ca94a356b8f79a417a8d1bc1b8fc037b8449175
                                                                                                                                                                                            • Instruction ID: 02dc119d3de98af9b46b4fe53061a66403c43aeb37221eb91bf0aac7e1ad9285
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e45c3d807afa59623ca41c02ca94a356b8f79a417a8d1bc1b8fc037b8449175
                                                                                                                                                                                            • Instruction Fuzzy Hash: A8811721A0D642C6FEA4FB11E8542B9A3A1AF98790FC84539D94D637E5DF3CE504EB20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1218 7ff743c158e0-7ff743c15933 1219 7ff743c15939 1218->1219 1220 7ff743c159c6-7ff743c159d5 call 7ff743c16138 1218->1220 1222 7ff743c1593d-7ff743c1594e call 7ff743c28ac0 1219->1222 1225 7ff743c15b9b-7ff743c15bb1 call 7ff743c16548 call 7ff743c22b9c 1220->1225 1226 7ff743c159db-7ff743c15a2c call 7ff743c1684c call 7ff743c1337c 1220->1226 1230 7ff743c159ab 1222->1230 1231 7ff743c15950-7ff743c15961 call 7ff743c28ac0 1222->1231 1246 7ff743c15bb2-7ff743c15bc6 call 7ff743c16548 call 7ff743c22b9c 1225->1246 1226->1246 1247 7ff743c15a32-7ff743c15a54 call 7ff743c11910 call 7ff743c28ac0 1226->1247 1234 7ff743c159b0-7ff743c159bb 1230->1234 1231->1230 1243 7ff743c15963-7ff743c15974 call 7ff743c28ac0 1231->1243 1234->1222 1238 7ff743c159bd-7ff743c159c0 1234->1238 1238->1220 1242 7ff743c15b82-7ff743c15b9a call 7ff743c16548 call 7ff743c22b9c 1238->1242 1242->1225 1252 7ff743c159a4-7ff743c159a9 1243->1252 1253 7ff743c15976-7ff743c15987 call 7ff743c28ac0 1243->1253 1264 7ff743c15bc7-7ff743c15bdd call 7ff743c16548 call 7ff743c22b9c 1246->1264 1247->1264 1266 7ff743c15a5a-7ff743c15a6b call 7ff743c1bb58 1247->1266 1252->1234 1253->1252 1265 7ff743c15989-7ff743c15990 call 7ff743c11d90 1253->1265 1283 7ff743c15bde-7ff743c15bfb call 7ff743c16548 call 7ff743c22b9c 1264->1283 1274 7ff743c1599a-7ff743c159a0 1265->1274 1275 7ff743c15992-7ff743c15998 1265->1275 1276 7ff743c15a6d-7ff743c15a7b call 7ff743c1bb58 1266->1276 1277 7ff743c15a9e-7ff743c15ab3 call 7ff743c1684c 1266->1277 1274->1238 1281 7ff743c159a2 1274->1281 1275->1234 1275->1274 1276->1277 1285 7ff743c15a7d-7ff743c15a9c call 7ff743c1684c 1276->1285 1284 7ff743c15ab8-7ff743c15ac7 call 7ff743c2acc4 1277->1284 1281->1234 1284->1283 1293 7ff743c15acd-7ff743c15ad6 1284->1293 1285->1284 1295 7ff743c15adc 1293->1295 1296 7ff743c15b61-7ff743c15b81 call 7ff743c1ac70 1293->1296 1297 7ff743c15ae2-7ff743c15ae4 1295->1297 1300 7ff743c15b0a 1297->1300 1301 7ff743c15ae6-7ff743c15b08 call 7ff743c160ec 1297->1301 1302 7ff743c15b0c-7ff743c15b1e call 7ff743c160ec 1300->1302 1303 7ff743c15b4d-7ff743c15b57 1300->1303 1301->1300 1309 7ff743c15b5b 1302->1309 1310 7ff743c15b20-7ff743c15b31 call 7ff743c160ec 1302->1310 1303->1296 1306 7ff743c15b59 1303->1306 1306->1297 1309->1296 1310->1309 1313 7ff743c15b33-7ff743c15b45 call 7ff743c160ec 1310->1313 1313->1309 1316 7ff743c15b47 1313->1316 1316->1303
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strchr
                                                                                                                                                                                            • String ID: %s%slib%s%s%sjvm.cfg$%s\bin\%s\jvm.dll$%s\jvm.dll$-Dsun.awt.warmup$-Dsun.java2d.d3d$-Dsun.java2d.noddraw$-Dsun.java2d.opengl$-J-d32$-J-d64$-d32$-d64$ERROR$Error: Could not find Java SE Runtime Environment.$Error: This Java instance does not support a %d-bit JVM.Please install the desired version.$Error: could not determine JVM type.$Error: missing `%s' JVM at `%s'.Please install or use the JRE or JDK that contains these missing components.$Error: no known VMs. (check for corrupt jvm.cfg file)$amd64
                                                                                                                                                                                            • API String ID: 2830005266-3502651862
                                                                                                                                                                                            • Opcode ID: 0601e39c02fa3b21951d7839bfe439076896a16cbb9a7811b818446fcec660a1
                                                                                                                                                                                            • Instruction ID: 515876b4db52821a22055bd01eb95e14f6562b774650af342d65a56b03fe3594
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0601e39c02fa3b21951d7839bfe439076896a16cbb9a7811b818446fcec660a1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 17914C21A0C643D6FE90FB11E8512B9A361AF84794FC54432DE4E676D6DE3CE841BF21
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __acrt_iob_func$ErrorMonitorString_errnojio_fprintf$EnterExitstrcpy
                                                                                                                                                                                            • String ID: %s: %s$jzentry was invalid
                                                                                                                                                                                            • API String ID: 3069357152-2155475130
                                                                                                                                                                                            • Opcode ID: b101bb934fca45f68e4f045c403b8e4990805114c187f88983fa97574556f816
                                                                                                                                                                                            • Instruction ID: a5e97c2b44c42b044b7241cbc395df81abc277c8b08721229336de5ee9eea7ad
                                                                                                                                                                                            • Opcode Fuzzy Hash: b101bb934fca45f68e4f045c403b8e4990805114c187f88983fa97574556f816
                                                                                                                                                                                            • Instruction Fuzzy Hash: 75417C62B1AE4282EE14EB23AD057B96361BF99BE4F444075DF0D077E6EEACE4058640
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1345 7ffe126e9a68-7ffe126e9aaa calloc 1346 7ffe126e9aac-7ffe126e9abb _strdup 1345->1346 1347 7ffe126e9ae4 1345->1347 1348 7ffe126e9abd-7ffe126e9ac9 JVM_RawMonitorCreate 1346->1348 1349 7ffe126e9ad2-7ffe126e9ade free * 2 1346->1349 1350 7ffe126e9ae6-7ffe126e9ae9 1347->1350 1348->1349 1351 7ffe126e9acb-7ffe126e9ad0 1348->1351 1349->1347 1352 7ffe126e9aeb-7ffe126e9aed 1350->1352 1353 7ffe126e9af2-7ffe126e9b04 1350->1353 1351->1350 1354 7ffe126e9c32-7ffe126e9c4f call 7ffe126eb330 1352->1354 1355 7ffe126e9b06-7ffe126e9b09 1353->1355 1356 7ffe126e9b30-7ffe126e9b46 call 7ffe126eaefc 1353->1356 1358 7ffe126e9bcb-7ffe126e9bd3 call 7ffe126ea354 1355->1358 1359 7ffe126e9b0f-7ffe126e9b20 JVM_GetLastErrorString 1355->1359 1365 7ffe126e9b48-7ffe126e9b74 1356->1365 1366 7ffe126e9b77-7ffe126e9b8c handleLseek 1356->1366 1358->1352 1359->1358 1363 7ffe126e9b26-7ffe126e9b2b 1359->1363 1368 7ffe126e9bfa-7ffe126e9c03 _strdup 1363->1368 1365->1366 1369 7ffe126e9bd8-7ffe126e9be2 call 7ffe126ea86c 1366->1369 1370 7ffe126e9b8e-7ffe126e9b91 1366->1370 1368->1358 1374 7ffe126e9be7-7ffe126e9bea 1369->1374 1371 7ffe126e9bc2-7ffe126e9bc5 CloseHandle 1370->1371 1372 7ffe126e9b93-7ffe126e9b96 1370->1372 1371->1358 1375 7ffe126e9b98-7ffe126e9b9f 1372->1375 1376 7ffe126e9ba1-7ffe126e9ba6 1372->1376 1377 7ffe126e9bec-7ffe126e9bef 1374->1377 1378 7ffe126e9c05-7ffe126e9c2f JVM_RawMonitorEnter JVM_RawMonitorExit 1374->1378 1379 7ffe126e9bb9-7ffe126e9bbf _strdup 1375->1379 1380 7ffe126e9bab-7ffe126e9bb2 call 7ffe126eb1b6 1376->1380 1377->1358 1381 7ffe126e9bf1-7ffe126e9bf8 1377->1381 1378->1354 1379->1371 1380->1371 1383 7ffe126e9bb4 1380->1383 1381->1358 1381->1368 1383->1379
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Monitor_strdup$free$CloseCreateEnterErrorExitHandleLastLseekStringcallochandle
                                                                                                                                                                                            • String ID: zip file is empty
                                                                                                                                                                                            • API String ID: 2341892333-4278478081
                                                                                                                                                                                            • Opcode ID: 7ad59cd2d3ea942c8cc2a28985417197c16cf4ad8d623349b334a4acbc26e8f3
                                                                                                                                                                                            • Instruction ID: 7e3a1b7c11524b9442c1f6ce7ab48f44b9d73f97360abd36ce98d95195ba045d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ad59cd2d3ea942c8cc2a28985417197c16cf4ad8d623349b334a4acbc26e8f3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2951A421A0AE4280FB25DB27AC603B922A0AF88774F0402B5DE5E467F5EFBCE545C710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1449 7ffe126ea86c-7ffe126ea8b6 call 7ffe126ea028 1452 7ffe126ea8b8-7ffe126ea8bb 1449->1452 1453 7ffe126ea8c0-7ffe126ea8c3 1449->1453 1454 7ffe126eaa48-7ffe126eaa6e call 7ffe126eb330 1452->1454 1455 7ffe126ea8cc-7ffe126ea935 call 7ffe126ea2c0 1453->1455 1456 7ffe126ea8c5-7ffe126ea8c7 1453->1456 1461 7ffe126ea948-7ffe126ea95e call 7ffe126ea1f8 1455->1461 1462 7ffe126ea937-7ffe126ea93a 1455->1462 1456->1454 1465 7ffe126eaa20-7ffe126eaa23 1461->1465 1467 7ffe126ea964-7ffe126eaa1e 1461->1467 1462->1461 1463 7ffe126ea93c-7ffe126ea942 1462->1463 1463->1461 1463->1465 1468 7ffe126eaa25 1465->1468 1469 7ffe126eaa6f-7ffe126eaa7f 1465->1469 1467->1465 1472 7ffe126eaa2c 1468->1472 1470 7ffe126eaa8a-7ffe126eaa99 malloc 1469->1470 1471 7ffe126eaa81-7ffe126eaa88 1469->1471 1473 7ffe126eaa30-7ffe126eaa38 call 7ffe126ea2c0 1470->1473 1474 7ffe126eaa9b-7ffe126eaab0 call 7ffe126eaf68 1470->1474 1471->1472 1472->1473 1479 7ffe126eaa3c-7ffe126eaa45 free 1473->1479 1474->1473 1480 7ffe126eaab6-7ffe126eab18 calloc malloc 1474->1480 1479->1454 1481 7ffe126eab1a-7ffe126eab1c 1480->1481 1482 7ffe126eab22-7ffe126eab25 1480->1482 1481->1473 1481->1482 1482->1473 1483 7ffe126eab2b-7ffe126eab33 1482->1483 1484 7ffe126eab45-7ffe126eab63 1483->1484 1485 7ffe126eab35-7ffe126eab43 1483->1485 1486 7ffe126ead6b-7ffe126ead6e 1484->1486 1487 7ffe126eab69-7ffe126eab74 1484->1487 1485->1484 1489 7ffe126ead78 1486->1489 1490 7ffe126ead70-7ffe126ead73 1486->1490 1488 7ffe126eab78-7ffe126eab7c 1487->1488 1491 7ffe126eada8-7ffe126eadaf 1488->1491 1492 7ffe126eab82-7ffe126eabce 1488->1492 1497 7ffe126ead84 1489->1497 1490->1479 1493 7ffe126eae03-7ffe126eae10 call 7ffe126ea86c 1491->1493 1494 7ffe126eadb1-7ffe126eae01 1491->1494 1495 7ffe126ead9c 1492->1495 1496 7ffe126eabd4-7ffe126eabd9 1492->1496 1493->1479 1494->1493 1494->1494 1495->1491 1498 7ffe126ead90 1496->1498 1499 7ffe126eabdf-7ffe126eabe5 1496->1499 1497->1498 1498->1495 1499->1497 1501 7ffe126eabeb-7ffe126eabf8 1499->1501 1501->1489 1503 7ffe126eabfe-7ffe126eac0d 1501->1503 1504 7ffe126eac13-7ffe126eac1a 1503->1504 1505 7ffe126eacbf-7ffe126eacd5 1503->1505 1508 7ffe126eac1f-7ffe126eac3c 1504->1508 1506 7ffe126eaceb-7ffe126ead61 1505->1506 1507 7ffe126eacd7-7ffe126eace9 1505->1507 1506->1488 1509 7ffe126ead67 1506->1509 1507->1506 1507->1507 1510 7ffe126eacb7-7ffe126eacbb 1508->1510 1511 7ffe126eac3e-7ffe126eac4e 1508->1511 1509->1486 1510->1505 1511->1508 1512 7ffe126eac50-7ffe126eac58 1511->1512 1513 7ffe126eac5a-7ffe126eac61 1512->1513 1514 7ffe126eac97-7ffe126eaca4 call 7ffe126e9ee4 1512->1514 1516 7ffe126eac64-7ffe126eac80 1513->1516 1514->1473 1520 7ffe126eacaa-7ffe126eacb2 1514->1520 1516->1514 1517 7ffe126eac82-7ffe126eac8f 1516->1517 1517->1516 1519 7ffe126eac91 1517->1519 1519->1514 1520->1510
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE126EA028: memset.VCRUNTIME140 ref: 00007FFE126EA0A7
                                                                                                                                                                                              • Part of subcall function 00007FFE126EA028: memcpy.VCRUNTIME140 ref: 00007FFE126EA16E
                                                                                                                                                                                              • Part of subcall function 00007FFE126EA028: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EA185
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EAA3F
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EAA8D
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EAAD7
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EAB00
                                                                                                                                                                                              • Part of subcall function 00007FFE126EA2C0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126EA383), ref: 00007FFE126EA2D6
                                                                                                                                                                                              • Part of subcall function 00007FFE126EA2C0: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126EA383), ref: 00007FFE126EA2E5
                                                                                                                                                                                              • Part of subcall function 00007FFE126EA2C0: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EA31A
                                                                                                                                                                                              • Part of subcall function 00007FFE126EA2C0: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EA335
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$malloc$callocmemcpymemset
                                                                                                                                                                                            • String ID: M$MANIFEST.MF$META-INF/$invalid CEN header (bad compression method)$invalid CEN header (bad header size)$invalid CEN header (bad signature)$invalid CEN header (encrypted entry)$invalid END header (bad central directory offset)$invalid END header (bad central directory size)
                                                                                                                                                                                            • API String ID: 2808508016-2383787489
                                                                                                                                                                                            • Opcode ID: 9689b4454f4e1be60435313effa2929dd99bef9d7935d834b6605410ed0b9683
                                                                                                                                                                                            • Instruction ID: 236239d686f576d980c9957ff3a6d402ef90989c5fefd303358e2ea2b67a89bf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9689b4454f4e1be60435313effa2929dd99bef9d7935d834b6605410ed0b9683
                                                                                                                                                                                            • Instruction Fuzzy Hash: 29F17C62B09AE149E711CB3B9C542BD3FE1AB453A9B050272EEAE437D5DE7CC914C720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                                                                            • String ID: CRT path is %s$Error: Path length exceeds maximum length (PATH_MAX)$Error: loading: %s$PRT path is %s$\bin\$\bin\msvcp140.dll$\bin\vcruntime140.dll$msvcp140.dll$vcruntime140.dll
                                                                                                                                                                                            • API String ID: 1029625771-3119513514
                                                                                                                                                                                            • Opcode ID: d47662d603faf034b4e8e2dc5df1cbab60906ec063a103512bb9261d34fec0bd
                                                                                                                                                                                            • Instruction ID: a7a1dc19bd30d4e0a5dbfabf02518819e288231fc53274b7d553ed8e3305afb4
                                                                                                                                                                                            • Opcode Fuzzy Hash: d47662d603faf034b4e8e2dc5df1cbab60906ec063a103512bb9261d34fec0bd
                                                                                                                                                                                            • Instruction Fuzzy Hash: F7410822E1CA42D2FE90FB10E4511B9A3A1BF94304FC44535D94D621E6EF3CE959FB20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,00007FFE126E9619,?,?,?,?,00007FFE126E203B), ref: 00007FFE126EA3E3
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126E203B), ref: 00007FFE126EA560
                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,00007FFE126E203B), ref: 00007FFE126EA57F
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126E203B), ref: 00007FFE126EA5A0
                                                                                                                                                                                              • Part of subcall function 00007FFE126EAE18: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126EB04D,?,?,?,?,?,?,00000000,00007FFE126EA420,?,?,?,00007FFE126E203B), ref: 00007FFE126EAE52
                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,00007FFE126E203B), ref: 00007FFE126EA5D1
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126E203B), ref: 00007FFE126EA7E4
                                                                                                                                                                                            • memcpy.VCRUNTIME140(?,?,?,00007FFE126E203B), ref: 00007FFE126EA805
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126E203B), ref: 00007FFE126EA819
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126E203B), ref: 00007FFE126EA823
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126E203B), ref: 00007FFE126EA82D
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126E203B), ref: 00007FFE126EA836
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EA84D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: freemalloc$memcpy
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3519880569-0
                                                                                                                                                                                            • Opcode ID: e82d6cd48b92b60d07b16079f469951bed993eb0783c6cfabc5ead75f9124269
                                                                                                                                                                                            • Instruction ID: 7e0ab3d3b072ef9bbfe6c08dae7b03c3912d2675180a1ea566beacbe6ae1b3fb
                                                                                                                                                                                            • Opcode Fuzzy Hash: e82d6cd48b92b60d07b16079f469951bed993eb0783c6cfabc5ead75f9124269
                                                                                                                                                                                            • Instruction Fuzzy Hash: A1D12AA2609AE047DA75CB2A6C7523D3FE0E746782B04117ADFEF42AD1DE2CD564C720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseHandleThread$CodeCreateErrorExitFreeLastLibraryObjectSingleWait_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: J2D_D3D$J2D_D3D_PRELOAD$false$preloadD3D$true
                                                                                                                                                                                            • API String ID: 2847611408-3397395437
                                                                                                                                                                                            • Opcode ID: 50e482a12a846dd847a3039098743e9302157542b0eb9f7c6de6cd063f07b22b
                                                                                                                                                                                            • Instruction ID: 467f0c8d52b729cd4ceacc8e10e03ce2345c4e35a00b523b0e3c393dfc4ace98
                                                                                                                                                                                            • Opcode Fuzzy Hash: 50e482a12a846dd847a3039098743e9302157542b0eb9f7c6de6cd063f07b22b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 47412C31A4D742CAFA94FB11A8542B9A2A1AF84B90F884139D94D637E5DF3CF544EB20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wprintf$CommandLine
                                                                                                                                                                                            • String ID: 1.8$1.8.0_392-b08$Windows original main args:$_JAVA_LAUNCHER_DEBUG$wwwd_args[%d] = %s
                                                                                                                                                                                            • API String ID: 921100755-3623989571
                                                                                                                                                                                            • Opcode ID: 570558dfcfd09c745ff65766fc1c7cc8351026277295affa8e5bca5b275ab6f1
                                                                                                                                                                                            • Instruction ID: e97058e21bf561d0c6b8be7e284287e0dc5c2ed8f3a8485aea439cb8ae999b2e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 570558dfcfd09c745ff65766fc1c7cc8351026277295affa8e5bca5b275ab6f1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 56315D32A0CA86C5EB90FB51E4403B9F361AF95B84F904536DA5D637D6DF3DE044AB20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __scrt_fastfail__scrt_is_nonwritable_in_current_image$__scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__vcrt_initialize
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2690363330-0
                                                                                                                                                                                            • Opcode ID: 391b7f3ad77ed67af486723d169d38384ba16e5104c024a8800a2c4e6e2a8fb2
                                                                                                                                                                                            • Instruction ID: 4745188b056912bd5a7b9c1083b06d6c3febbb2d9c94ca7a328e00d03b6080bd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 391b7f3ad77ed67af486723d169d38384ba16e5104c024a8800a2c4e6e2a8fb2
                                                                                                                                                                                            • Instruction Fuzzy Hash: E8313526E0C203C2FED4FB2594113B9A291AF45794FC40535EA0E7B2D7DE6DA846BB21
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,00007FF743C2F328,?,?,?,?,00007FF743C29F4E), ref: 00007FF743C2F218
                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,00007FF743C2F328,?,?,?,?,00007FF743C29F4E), ref: 00007FF743C2F224
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                                                            • API String ID: 3013587201-537541572
                                                                                                                                                                                            • Opcode ID: 0534ce3b8b05da40400d399223f3a47e1dc0b1387e26064a143094e510062e07
                                                                                                                                                                                            • Instruction ID: 763d098e6e89e078562a974a5ee337448072515efe431c075179650bc635d507
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0534ce3b8b05da40400d399223f3a47e1dc0b1387e26064a143094e510062e07
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6041DF22B1DA12C2FAA6FB26D8009B5A291BF45BA0FC84139DD0D673D5DE3DE445A360
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: 87f4c229a28051cc36f94f49d734fe51ff4aad4668add1027d000a943144d7b8
                                                                                                                                                                                            • Instruction ID: 9f0fa2c889a615638fc4e238bff4c69a7274a40c64aaef5e453be5deb456edd5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 87f4c229a28051cc36f94f49d734fe51ff4aad4668add1027d000a943144d7b8
                                                                                                                                                                                            • Instruction Fuzzy Hash: BEC1D322D0CB86C1E6E0FB149448ABDB792EBA1B80FD54131DA5E237D1DE7CE855A730
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: Bad pathname$native memory allocation failed
                                                                                                                                                                                            • API String ID: 0-1025850331
                                                                                                                                                                                            • Opcode ID: 47a681c490351da526917e4cdc6f45a8f28748e6275e1edda54ee62f1d3e0ea8
                                                                                                                                                                                            • Instruction ID: 65aa8b61780a542ddb4b51f81e92a4ab73fd9afd165d138bae08af26aaf49b5c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 47a681c490351da526917e4cdc6f45a8f28748e6275e1edda54ee62f1d3e0ea8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7741B566B09E8149EE20AB13AA5477A1391BFE9FE4F444071CE1E27766DF3CE106C650
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wcslen$freemalloc
                                                                                                                                                                                            • String ID: Bad pathname$native memory allocation failed
                                                                                                                                                                                            • API String ID: 2638336986-1025850331
                                                                                                                                                                                            • Opcode ID: dff6fabb4baa71c3779531ac07e32636692aa6e25ed9ef3f942eb7955bb98a4d
                                                                                                                                                                                            • Instruction ID: 46a8ec35a189fdb725dc17a86a0f291dcb4437b69b2cc0e56fb41eac8a44fa97
                                                                                                                                                                                            • Opcode Fuzzy Hash: dff6fabb4baa71c3779531ac07e32636692aa6e25ed9ef3f942eb7955bb98a4d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 24318F21B18E9249FE24AB13AA543791390BFE9FE4F044075CE1E27B66DE3DE105C790
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$ErrorHandleLastNamedPeekPipePointerSizeType
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 350669804-0
                                                                                                                                                                                            • Opcode ID: 690146e6408ddfdfd0ae4f9a6ee95b96d101c32ddc6db26209460045d70f74fd
                                                                                                                                                                                            • Instruction ID: 2dc5254f77ad7294ee83f8a16f729d2674c63812b1641cb21393fe37614c8f53
                                                                                                                                                                                            • Opcode Fuzzy Hash: 690146e6408ddfdfd0ae4f9a6ee95b96d101c32ddc6db26209460045d70f74fd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2821C535B0CE529AEB209F66B54013EA3A1FBE57B0F504270DA5D63AA9DF3DD404C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FFE132126FD), ref: 00007FFE1321BF10
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: malloc
                                                                                                                                                                                            • String ID: Stream Closed$Write error$java/lang/IndexOutOfBoundsException
                                                                                                                                                                                            • API String ID: 2803490479-3284941142
                                                                                                                                                                                            • Opcode ID: f673db5a671443b4c7119bc4c9e9660bf7e598ae37f9c9624fd9b5a3ea5734b2
                                                                                                                                                                                            • Instruction ID: 89d072ecea2712b659f6c7968b927f63f5361f16b6ae8ee03ba1cac16d28ee01
                                                                                                                                                                                            • Opcode Fuzzy Hash: f673db5a671443b4c7119bc4c9e9660bf7e598ae37f9c9624fd9b5a3ea5734b2
                                                                                                                                                                                            • Instruction Fuzzy Hash: DF41C226B09E9249F920BB67AA546795361AFE5FF0F0441B1EE2D237B6DF2CE445C200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: Read error$Stream Closed$java/lang/IndexOutOfBoundsException
                                                                                                                                                                                            • API String ID: 0-3079417902
                                                                                                                                                                                            • Opcode ID: b919cdb7ea6a395969c2000858ea8e5deca12c23e36e7547955565b69c6b7afa
                                                                                                                                                                                            • Instruction ID: 866657af3a7d731e67f19719444b9d5e8087a09a4a28bb09c40d794951f74fb3
                                                                                                                                                                                            • Opcode Fuzzy Hash: b919cdb7ea6a395969c2000858ea8e5deca12c23e36e7547955565b69c6b7afa
                                                                                                                                                                                            • Instruction Fuzzy Hash: B8418155B08E564CE960BB27AA5467A6661AFF5BF0F0042B1DD2D637F6DF2CE045C200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateErrorFreeHandleLastLibraryThread_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2067211477-0
                                                                                                                                                                                            • Opcode ID: 8d1782677999c9c424b1fb351f0c1c91f7eefa2521cd7a0470e8abf867f4703c
                                                                                                                                                                                            • Instruction ID: 68a8d3b97eef382b7ff647e5beec0e19f564e8445e02238dfddb2116c4a9dada
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d1782677999c9c424b1fb351f0c1c91f7eefa2521cd7a0470e8abf867f4703c
                                                                                                                                                                                            • Instruction Fuzzy Hash: CC217C3AE0DB42C6EA94FF61A4005B9F3A0AF84BA0F844531EE4D637D5DE3CE400A720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: LibraryUnload__swprintf_l
                                                                                                                                                                                            • String ID: java/lang/UnsatisfiedLinkError$unsupported JNI version 0x%08X required by %s
                                                                                                                                                                                            • API String ID: 1224256548-3689090645
                                                                                                                                                                                            • Opcode ID: 032bdd53c57f46e0c819e8f87d449a839100380cca9cc8544c82abfa7b3ce292
                                                                                                                                                                                            • Instruction ID: 683fb30060a1bee8650e747a2cbde0c1341a49629aeae5b3e9b7a83af5e08940
                                                                                                                                                                                            • Opcode Fuzzy Hash: 032bdd53c57f46e0c819e8f87d449a839100380cca9cc8544c82abfa7b3ce292
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A518166708F8689EA64BB13A9107B95751BFE9FE4F185072DD0E2777ADE3CE045C200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Console__stdio_common_vsprintfmalloc
                                                                                                                                                                                            • String ID: cp%d$ms%d
                                                                                                                                                                                            • API String ID: 4201459119-683763357
                                                                                                                                                                                            • Opcode ID: 8c7e5fa6d43404cb0ba7fbeb1b62cf528e26c1c3a2aad76867fc057f80b3f58c
                                                                                                                                                                                            • Instruction ID: cefbef6263bf71a03d16a45974aa121ee7dddd067268272c3eaa2ed2bca5aaed
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c7e5fa6d43404cb0ba7fbeb1b62cf528e26c1c3a2aad76867fc057f80b3f58c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35E04894B05E4B9AFE24775378546742351AFB4B60F4410B4C90D27771DD2CB589C750
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _get_daylight$_isindst
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4170891091-0
                                                                                                                                                                                            • Opcode ID: 35bb38b4e3f3938f8b072f9e0d0e0bddb89ec7d928382a76bc937e4f81ea9c58
                                                                                                                                                                                            • Instruction ID: 34936c4e4f17ed39f9ab14f18adb6748c9d66443071212959d5903da394ef8bd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 35bb38b4e3f3938f8b072f9e0d0e0bddb89ec7d928382a76bc937e4f81ea9c58
                                                                                                                                                                                            • Instruction Fuzzy Hash: F251F772F0C111CBFB94FBA4D9416BCB7616B11368FA10235DE1E63AE5DB3CA4429710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Monitor$EnterExit
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4213081209-0
                                                                                                                                                                                            • Opcode ID: 835efab409f85f410f9f62c4ecfaebdec3510304ecba942962157adb7859af42
                                                                                                                                                                                            • Instruction ID: 1424450827d6182ff82f0d62b11a7cfbd2fa92d1215427639ac7976688e099eb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 835efab409f85f410f9f62c4ecfaebdec3510304ecba942962157adb7859af42
                                                                                                                                                                                            • Instruction Fuzzy Hash: C6412762A09E9245F755CA279D1027A67A1FF84BA4F198071EE0C077EAEE79D842C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2780335769-0
                                                                                                                                                                                            • Opcode ID: dd97e74e6b0e0f1eda76761a9610a4370102fd70fa6b166e4367e24316d0d962
                                                                                                                                                                                            • Instruction ID: 07cfdbc50d2bb3d21b60d3362323432c0a59b7fff0cb3c0cc026974c0f7ff47d
                                                                                                                                                                                            • Opcode Fuzzy Hash: dd97e74e6b0e0f1eda76761a9610a4370102fd70fa6b166e4367e24316d0d962
                                                                                                                                                                                            • Instruction Fuzzy Hash: 40516A27E0C641CAFB94FF7194507BDB3A1AB48B68F908534DE0D67689DF38E4429720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1279662727-0
                                                                                                                                                                                            • Opcode ID: 8861900786a6d350923476f935a22c4e6ea3a05d3b4e33b9e1015929ed07bad5
                                                                                                                                                                                            • Instruction ID: e9788da220227923b378b1ef2ed25f857203fba03a0179d17aa455faa71c3f89
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8861900786a6d350923476f935a22c4e6ea3a05d3b4e33b9e1015929ed07bad5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4941A262D1C782C3E794FB2195407A9B360FB957A4F509334EA9C13AD2DF7CA5E09720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: +Aif$+Aif$ptf$should not reach here
                                                                                                                                                                                            • API String ID: 0-3048409035
                                                                                                                                                                                            • Opcode ID: ea229efba42c93c9edb087443dc64841688d2452dea34752971e4ea0bf13a70a
                                                                                                                                                                                            • Instruction ID: 694253dbcaaac9e026d6cbc24083bd180a8eec525e931125d3be04b0c0c1b939
                                                                                                                                                                                            • Opcode Fuzzy Hash: ea229efba42c93c9edb087443dc64841688d2452dea34752971e4ea0bf13a70a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5CF1AD7082CF898FD759EF289885659BFE0FB69300F14469EE498C7292D735D884CB93
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: +Aif$+Aif$ptf$should not reach here
                                                                                                                                                                                            • API String ID: 0-3048409035
                                                                                                                                                                                            • Opcode ID: 782d3ab2f4fea9dbb4164e1128d38fed21e7a9d4d5b70e11cb1d7777ae8bcf6a
                                                                                                                                                                                            • Instruction ID: 6b614e1c4915a1e85e0bc65db2dec4e832c350cfd695f1fc41c44b0368630039
                                                                                                                                                                                            • Opcode Fuzzy Hash: 782d3ab2f4fea9dbb4164e1128d38fed21e7a9d4d5b70e11cb1d7777ae8bcf6a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 06F1AD7082CF498FD759EF289886759BBE0FB69300F14469EE598C7292D735D884CB83
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: freemallocmemcpymemset
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 603710549-0
                                                                                                                                                                                            • Opcode ID: 69a6a6837da28630660c75e6ea6cefa69187c16d81b9a5204075c30423f194db
                                                                                                                                                                                            • Instruction ID: e590060c1e1b0ec4d97f270e8315d3b01af15e9d1051c45ea1584c867279fa9c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 69a6a6837da28630660c75e6ea6cefa69187c16d81b9a5204075c30423f194db
                                                                                                                                                                                            • Instruction Fuzzy Hash: F951A262A18A8185EB21CB26AC043AD7BA0FB45BE4F444276EA9D077D5DE7CD9458700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126EB04D,?,?,?,?,?,?,00000000,00007FFE126EA420,?,?,?,00007FFE126E203B), ref: 00007FFE126EAE52
                                                                                                                                                                                            • realloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126EB04D,?,?,?,?,?,?,00000000,00007FFE126EA420,?,?,?,00007FFE126E203B), ref: 00007FFE126EAEB2
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126EB04D,?,?,?,?,?,?,00000000,00007FFE126EA420,?,?,?,00007FFE126E203B), ref: 00007FFE126EAED9
                                                                                                                                                                                              • Part of subcall function 00007FFE126EAEFC: handleRead.JAVA(?,?,?,00007FFE126EAFA3,?,?,?,00007FFE126EAE71,?,?,?,00007FFE126EB04D), ref: 00007FFE126EAF2C
                                                                                                                                                                                              • Part of subcall function 00007FFE126EAEFC: _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00007FFE126EAFA3,?,?,?,00007FFE126EAE71,?,?,?,00007FFE126EB04D), ref: 00007FFE126EAF44
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Read_errnofreehandlemallocrealloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2016743971-0
                                                                                                                                                                                            • Opcode ID: 804db164bb6817a75ca73945ba851059a7f492c9753417a444960a8d76db6a28
                                                                                                                                                                                            • Instruction ID: 0dcb3ecad530c134c8caa8a8b7d3129d87c62a827781fc6eadfc786ffb853e39
                                                                                                                                                                                            • Opcode Fuzzy Hash: 804db164bb6817a75ca73945ba851059a7f492c9753417a444960a8d76db6a28
                                                                                                                                                                                            • Instruction Fuzzy Hash: 49210222A14AA145EB54CB3B5C4007C2BE0AB89FE171942B1DEAD577E9DD7CD8029780
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FF743C31738: GetLastError.KERNEL32(?,?,00000000,00007FF743C29C91,?,?,?,?,00007FF743C2E0B6,?,?,00000001,00007FF743C2C4B4), ref: 00007FF743C31747
                                                                                                                                                                                              • Part of subcall function 00007FF743C31738: SetLastError.KERNEL32(?,?,00000000,00007FF743C29C91,?,?,?,?,00007FF743C2E0B6,?,?,00000001,00007FF743C2C4B4), ref: 00007FF743C317E7
                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,00007FF743C2A1E5,?,?,?,?,00007FF743C2A029), ref: 00007FF743C2A073
                                                                                                                                                                                            • FreeLibraryAndExitThread.KERNELBASE(?,?,?,00007FF743C2A1E5,?,?,?,?,00007FF743C2A029), ref: 00007FF743C2A089
                                                                                                                                                                                            • ExitThread.KERNEL32 ref: 00007FF743C2A092
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1991824761-0
                                                                                                                                                                                            • Opcode ID: 576c661495019b550564d0a0eed6664c94331a18011bf5dedf684b0bed68b42e
                                                                                                                                                                                            • Instruction ID: 77a3de023443fcbf8112b42f425b8b0ea2095330fd1e9847d4bd3d2a83572d54
                                                                                                                                                                                            • Opcode Fuzzy Hash: 576c661495019b550564d0a0eed6664c94331a18011bf5dedf684b0bed68b42e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9DF04F22E0C686C2FA95FB308044ABCA394AF40F74F980B35C63D122E4DF3DE844A360
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                            • Opcode ID: fa475533fdbe25f7c8a2a99f6e4d0b550e1c05fb8957c012fba4c7ac103fd5aa
                                                                                                                                                                                            • Instruction ID: f8d5db2dbcc0b6bd57631a6f569bc179ed1aed592e6ce937aa9bceeb6675c5d8
                                                                                                                                                                                            • Opcode Fuzzy Hash: fa475533fdbe25f7c8a2a99f6e4d0b550e1c05fb8957c012fba4c7ac103fd5aa
                                                                                                                                                                                            • Instruction Fuzzy Hash: D6D06C71F0C602C3EAE8BB715896578A2116F98741F911C38D80E267D3DD7EA809A3A0
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ChangeCloseFindNotification
                                                                                                                                                                                            • String ID: close failed
                                                                                                                                                                                            • API String ID: 2591292051-4025108754
                                                                                                                                                                                            • Opcode ID: 26ac8a6394c8d32a9dbc7dee0debfacc2ad9fa924ded00be098d7198dad1e48f
                                                                                                                                                                                            • Instruction ID: 33f5b2405aff4c5a8faa2b6613b8a7c9323e4a30dab9ec83e2c98bbf34c0fff0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 26ac8a6394c8d32a9dbc7dee0debfacc2ad9fa924ded00be098d7198dad1e48f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 43217C65614F9684EA14AF13AA882786765ABDAFF0B084276DE3D277E5CF38D041C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ChangeCloseFindNotification
                                                                                                                                                                                            • String ID: close failed
                                                                                                                                                                                            • API String ID: 2591292051-4025108754
                                                                                                                                                                                            • Opcode ID: 1a26d26ab298a480aafc200953ab2fd1d00b487ebb84e7c1e3831b30d5aaf812
                                                                                                                                                                                            • Instruction ID: d6750f872b3b9e8f94423ec60ca090d930e4b311c3f17dcd87f38ac01d1bf198
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a26d26ab298a480aafc200953ab2fd1d00b487ebb84e7c1e3831b30d5aaf812
                                                                                                                                                                                            • Instruction Fuzzy Hash: 77214C65614F9684EA14AF13AA882796765ABDAFF0B084276DE3D277E5CF38D051C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ChangeCloseFindNotification
                                                                                                                                                                                            • String ID: close failed
                                                                                                                                                                                            • API String ID: 2591292051-4025108754
                                                                                                                                                                                            • Opcode ID: 808c3758b2db616dfa82520b6060d47331fef75801a850625a138bc25cb7b7d6
                                                                                                                                                                                            • Instruction ID: 005a1f92d4b10823355063c27c93f96bb99c49a67dbff7bba10adb4c70e5788d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 808c3758b2db616dfa82520b6060d47331fef75801a850625a138bc25cb7b7d6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F217C65618F9284EA14AF13AA882786765ABDAFF0B084276DE3D277E5CF38D041C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: ad399a528632ccefeec01087826ad95117e0ed9142114db4a24372e653234b86
                                                                                                                                                                                            • Instruction ID: d19000945c4bddfcb10e270fe10a2f2a0948f177516daf35d88f7b129d618a12
                                                                                                                                                                                            • Opcode Fuzzy Hash: ad399a528632ccefeec01087826ad95117e0ed9142114db4a24372e653234b86
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F51A032D0D641C7EAA4FB2595502BDF3A0EB56B50F900131D69EA7BD1CF2DE402EB61
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileHandleType
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3000768030-0
                                                                                                                                                                                            • Opcode ID: 368ab012e90031e9b681492e052ae3b5f14a9a3314ad0890e5ef39e891803059
                                                                                                                                                                                            • Instruction ID: 8e6c9827b177f9b30f3a8935b786820fb1bdea63b21c2810cc4f9b00903e8356
                                                                                                                                                                                            • Opcode Fuzzy Hash: 368ab012e90031e9b681492e052ae3b5f14a9a3314ad0890e5ef39e891803059
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0631DB21E1CB59D1D7A4FB269590578A650FB45BB0FA4133ADBAE273E0CF38E451E310
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFilefree
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1298414175-0
                                                                                                                                                                                            • Opcode ID: 6f527aac095c3d8dfc4c5c78a198494300ee73bf4f9984f8158613252f94d683
                                                                                                                                                                                            • Instruction ID: 279374e53eda488f2ebb708acd85aac5134f22c6d75e8f6b8f6c053d3b03a018
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f527aac095c3d8dfc4c5c78a198494300ee73bf4f9984f8158613252f94d683
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E213B32B14B414BEB549A26FC417A96680A7D4BF4F485334ED7A87BD6CE3CD9048700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindCloseChangeNotification.KERNELBASE(?,?,000000FF,00007FF743C2C811), ref: 00007FF743C2C8CE
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,000000FF,00007FF743C2C811), ref: 00007FF743C2C8D8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1687624791-0
                                                                                                                                                                                            • Opcode ID: 92605ca156ea671335eff8a87ea7d6dfe6d0b4b6cab224b239a3edf995b83463
                                                                                                                                                                                            • Instruction ID: a79b73fbaf172a486d1a03058a99866b6604b041fe091d60c1d7a98fe54b5fe9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 92605ca156ea671335eff8a87ea7d6dfe6d0b4b6cab224b239a3edf995b83463
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B21C626F0C642C1FED4F725958067992819F847A0F948235DE2E677C1CE7CE849B321
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF743C2A7E9), ref: 00007FF743C2A907
                                                                                                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF743C2A7E9), ref: 00007FF743C2A91D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1707611234-0
                                                                                                                                                                                            • Opcode ID: fcae231cdd73b0debb8068d542d8f3b0d1c4c004e3c56d9c7fe606b50e2eb898
                                                                                                                                                                                            • Instruction ID: 4ac0aab65ba3aa1a92a0ffee6092a47b1113430b7020a11c6558c52379310420
                                                                                                                                                                                            • Opcode Fuzzy Hash: fcae231cdd73b0debb8068d542d8f3b0d1c4c004e3c56d9c7fe606b50e2eb898
                                                                                                                                                                                            • Instruction Fuzzy Hash: 26118272A0C742C2EA94FB15A41143AF7A0EB85771F900235EA9E919E4EF3CD054EB10
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • handleRead.JAVA(?,?,?,00007FFE126EAFA3,?,?,?,00007FFE126EAE71,?,?,?,00007FFE126EB04D), ref: 00007FFE126EAF2C
                                                                                                                                                                                            • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00007FFE126EAFA3,?,?,?,00007FFE126EAE71,?,?,?,00007FFE126EB04D), ref: 00007FFE126EAF44
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Read_errnohandle
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3594243491-0
                                                                                                                                                                                            • Opcode ID: c8e89788166f6e74e539e673da474fce9018aad71b07dccc9732740ca6886b93
                                                                                                                                                                                            • Instruction ID: 62822d0002de249bd45836be938950db747f4b8748b6a159447ead7a7554a16c
                                                                                                                                                                                            • Opcode Fuzzy Hash: c8e89788166f6e74e539e673da474fce9018aad71b07dccc9732740ca6886b93
                                                                                                                                                                                            • Instruction Fuzzy Hash: CFF0F662B1C98241EA60C73B6E4407D51906F49BF0B2887B0E97D87BF5DE6CDC424711
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorExitLastThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1611280651-0
                                                                                                                                                                                            • Opcode ID: 40497f098380b03f7054f704791e4846bef56c93343ce3931745d6b65bb82a65
                                                                                                                                                                                            • Instruction ID: eb1a30d9fa07662a9316b96a36f0d22dad21be904a30a1dc3cbdb174ae30ae12
                                                                                                                                                                                            • Opcode Fuzzy Hash: 40497f098380b03f7054f704791e4846bef56c93343ce3931745d6b65bb82a65
                                                                                                                                                                                            • Instruction Fuzzy Hash: 79F03626E1D641C6EF94FB7194156BD9250AF55B50F841834D91E673D2DF3CA444A320
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFilefree
                                                                                                                                                                                            • String ID: Zip file open error
                                                                                                                                                                                            • API String ID: 1298414175-2061581709
                                                                                                                                                                                            • Opcode ID: 204675e3895e6ce83d655423ec01342963e5e64d145706d27acd556ba9968046
                                                                                                                                                                                            • Instruction ID: 013fc4e8ba62963fea6157c3957a49662838780e333de7e6ddd97f4296e9eeca
                                                                                                                                                                                            • Opcode Fuzzy Hash: 204675e3895e6ce83d655423ec01342963e5e64d145706d27acd556ba9968046
                                                                                                                                                                                            • Instruction Fuzzy Hash: 83E06512B1AF4241FFA59B17AA5167422949F54BD4F0C5070DE4D06BE5DD6CD4408740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastRead
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1948546556-0
                                                                                                                                                                                            • Opcode ID: 3718ec1d38c06515d1bd92b8cba10d0ce7fc2cd8460585cb5e8bd4367b71e99e
                                                                                                                                                                                            • Instruction ID: f79d635014cccf16ddabf17835c21cf299db133867a6c80f662de2c46fc07ead
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3718ec1d38c06515d1bd92b8cba10d0ce7fc2cd8460585cb5e8bd4367b71e99e
                                                                                                                                                                                            • Instruction Fuzzy Hash: CBE01B67D1CC928BFA606725A9047352264ABB5774F500370E17D926F9DFBCDC17C500
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: freemalloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3061335427-0
                                                                                                                                                                                            • Opcode ID: ea96da83128c42e822e135967a23310f02ecded808f1f65ec265dc073277ea71
                                                                                                                                                                                            • Instruction ID: 02c8584b1f223b048d36b0a2067fd6eecb50834ba4c4e7e5d417ab861a13443d
                                                                                                                                                                                            • Opcode Fuzzy Hash: ea96da83128c42e822e135967a23310f02ecded808f1f65ec265dc073277ea71
                                                                                                                                                                                            • Instruction Fuzzy Hash: D131E625709E8148EA20EB13BA407BE6391BBE9FE4F484071DE4D27B6ACF3CE045C600
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE126E945C
                                                                                                                                                                                              • Part of subcall function 00007FFE126E9520: JVM_RawMonitorEnter.JVM(?,?,?,00007FFE126E203B), ref: 00007FFE126E956D
                                                                                                                                                                                              • Part of subcall function 00007FFE126E9520: JVM_RawMonitorExit.JVM(?,?,?,00007FFE126E203B), ref: 00007FFE126E95CA
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE126E9483
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Monitorstrlen$EnterExit
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3007777551-0
                                                                                                                                                                                            • Opcode ID: 8f90330bade888d47dce9b4d4b796aee260fbe15d3c76b8391629ea28e5c8aec
                                                                                                                                                                                            • Instruction ID: bf47924a1e6aa0ffd7da29d924b562bbac941d099e60be208e773cf54d06d237
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f90330bade888d47dce9b4d4b796aee260fbe15d3c76b8391629ea28e5c8aec
                                                                                                                                                                                            • Instruction Fuzzy Hash: 30F09072709B8181DA14CF53B94046AA6A1FB99FC0B088074EF8C47BAADE7CD0418B40
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: 589fbe9e6f8aa97ec2007ac5ed52086db8016a8d071c616c52e93fa5237ed098
                                                                                                                                                                                            • Instruction ID: 753034ef6aa41b561ea103ad060704e66c971d26799da49d79e8f4dbe78c0e32
                                                                                                                                                                                            • Opcode Fuzzy Hash: 589fbe9e6f8aa97ec2007ac5ed52086db8016a8d071c616c52e93fa5237ed098
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3931A321E1C612C6F791FB599844BBCB691BB91B54FC20135E92D233D2CEBCE451A730
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: 1fb5cd5af31717fdc85b5cfa459b4d1dfb60c5c66ce73af9d29daba56db0e6c6
                                                                                                                                                                                            • Instruction ID: 477a2a815b3b309de6d57b258031c608dc5f38f53bf515bc77b68fa206c41324
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1fb5cd5af31717fdc85b5cfa459b4d1dfb60c5c66ce73af9d29daba56db0e6c6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 37216261E0C247C1FAF5FA266800DB9D5816F85790FD81930ED5E666C5DE3CE482F720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                            • Opcode ID: 351d94d2e0ae0e73ba3424eceb3ebbe0a87dfec45fad6345a4680e5acc94a0ed
                                                                                                                                                                                            • Instruction ID: 2cd7b43d3757a099ab53df7652e89ef7883d0b4c2f649431d599dba081da3409
                                                                                                                                                                                            • Opcode Fuzzy Hash: 351d94d2e0ae0e73ba3424eceb3ebbe0a87dfec45fad6345a4680e5acc94a0ed
                                                                                                                                                                                            • Instruction Fuzzy Hash: 17212B73B14A8147FB548A0AEC017A56682EBD8BD8F0C9234DA498BBDACF7CC9058700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3947729631-0
                                                                                                                                                                                            • Opcode ID: 0a2aac931313355aa1ea3384d5d7464a018c23d17eb13bebea55ad075bad7ca1
                                                                                                                                                                                            • Instruction ID: 13c706198195b69716527ba42187c30a76434ed9c44f8e75f8d717f9f3cfd938
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a2aac931313355aa1ea3384d5d7464a018c23d17eb13bebea55ad075bad7ca1
                                                                                                                                                                                            • Instruction Fuzzy Hash: E0217C32E08685CAEBA4EF64C444AFCB3A0EB0471CF954A35D61D26EC5DF38D584D760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: 2524be057f76e80ad9628ae1df1375ae48cea90edfe4af3194bc063c39145db4
                                                                                                                                                                                            • Instruction ID: d3ae632d761ecbc33ad7a51e18faa48374cb7d2513e3763080489eb1b8325aac
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2524be057f76e80ad9628ae1df1375ae48cea90edfe4af3194bc063c39145db4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A218032A1CA82C7DBA1FF18D440B79B6A0EB84B94F954234E75D576D9DF3DD8009B10
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: 807caad7f35c5830ed883684cc14c97941b3cbea4634de78d9ced0701cd52c4b
                                                                                                                                                                                            • Instruction ID: d220aafb1baea3b4dd7e1233ad0a63a5d89629fafc708d6cd442852c42d0ee98
                                                                                                                                                                                            • Opcode Fuzzy Hash: 807caad7f35c5830ed883684cc14c97941b3cbea4634de78d9ced0701cd52c4b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 29114221E1C641C1FEE1FA519401BBDE690AF99B80FD44831EA8C6BAD6DF7DD801B760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3215553584-0
                                                                                                                                                                                            • Opcode ID: bb6d7c00368c0dfff8df30a67875cb9e5cb27c1305f2d93c270a130b14179b95
                                                                                                                                                                                            • Instruction ID: fd6ee643baec052ef38aebc225c7ad30b689799e44de31fba43648accb2b19ab
                                                                                                                                                                                            • Opcode Fuzzy Hash: bb6d7c00368c0dfff8df30a67875cb9e5cb27c1305f2d93c270a130b14179b95
                                                                                                                                                                                            • Instruction Fuzzy Hash: A511883290D692CBE391FB14A440439F2A1FB84340F950535E6ADA77D2CE7CE811A720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _wcsdup
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3026052805-0
                                                                                                                                                                                            • Opcode ID: a3cf7ed0798ec5daa0a4ce5ff54c5d0b888c3d46dcbca9ee90d2a4e5de09a7a4
                                                                                                                                                                                            • Instruction ID: 02548366330de7ae0d47454f0830f3c0116247d7afa9cca81497fccbd26bb85e
                                                                                                                                                                                            • Opcode Fuzzy Hash: a3cf7ed0798ec5daa0a4ce5ff54c5d0b888c3d46dcbca9ee90d2a4e5de09a7a4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 91115E22A18E4689F730BB22F89237A63A4FFE8724F411875D64DA2675EF3CE005C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(?,?,00000000,00007FF743C3179A,?,?,00000000,00007FF743C29C91,?,?,?,?,00007FF743C2E0B6,?,?,00000001), ref: 00007FF743C2F03D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                            • Opcode ID: 3753acb20c6cd571d5aafc18e5655534a2986022adabe8bfd768f240e50b3248
                                                                                                                                                                                            • Instruction ID: cd6b2868950989f53102bfb05fa48040962426441de9e5dcb502edbf9845fd8b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3753acb20c6cd571d5aafc18e5655534a2986022adabe8bfd768f240e50b3248
                                                                                                                                                                                            • Instruction Fuzzy Hash: 95F06D14F0D20EC1FED9FB629450AB592805F84B40FCC4030C90EA62D2DE7CE8817230
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __delayLoadHelper2.DELAYIMP ref: 00007FFE1322830D
                                                                                                                                                                                              • Part of subcall function 00007FFE13228700: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00007FFE1322871A
                                                                                                                                                                                              • Part of subcall function 00007FFE13228700: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00007FFE13228786
                                                                                                                                                                                              • Part of subcall function 00007FFE13228700: RaiseException.KERNEL32 ref: 00007FFE1322879A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2LoadRaiseRelease__delay
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1206973476-0
                                                                                                                                                                                            • Opcode ID: 773ff7ae73ebe9fc3e15ade4bafa8f4c8769c7bd0d086b0829db98bee486eb13
                                                                                                                                                                                            • Instruction ID: 941a2a84c7972971daf616b26d463c996792b4c49f6fd1faa2d2f82db461b7b8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 773ff7ae73ebe9fc3e15ade4bafa8f4c8769c7bd0d086b0829db98bee486eb13
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F01C86291CFC1C2E6219B19F84206AE764FBE9790F105325FFC852E28DFACC254CB44
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __delayLoadHelper2.DELAYIMP ref: 00007FFE1322830D
                                                                                                                                                                                              • Part of subcall function 00007FFE13228700: DloadAcquireSectionWriteAccess.DELAYIMP ref: 00007FFE1322871A
                                                                                                                                                                                              • Part of subcall function 00007FFE13228700: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00007FFE13228786
                                                                                                                                                                                              • Part of subcall function 00007FFE13228700: RaiseException.KERNEL32 ref: 00007FFE1322879A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AccessDloadSectionWrite$AcquireExceptionHelper2LoadRaiseRelease__delay
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1206973476-0
                                                                                                                                                                                            • Opcode ID: 0817a665c9e013f36ccefa68424197515d9b0345c2caf64e751cb20553cd9298
                                                                                                                                                                                            • Instruction ID: f843ee36524a0585dc775057441118fd8015741bc491d35997ed3c2411499d6d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0817a665c9e013f36ccefa68424197515d9b0345c2caf64e751cb20553cd9298
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7BF0A86691CFC1C2E6219B19F84206AE760F7E9790F205325FFC852E18DFACC254CB44
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FilePointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 973152223-0
                                                                                                                                                                                            • Opcode ID: be9dc7904426ec350247320533e370f92a5aca0f2d055046f810045ebce124f5
                                                                                                                                                                                            • Instruction ID: 31187198d374863039fe8352d4b3c43e60b8dd5d7c676f698eba4592a8372bec
                                                                                                                                                                                            • Opcode Fuzzy Hash: be9dc7904426ec350247320533e370f92a5aca0f2d055046f810045ebce124f5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FE0CD73F3465445DF645735FD42F5922406B54774F501F10D83EE2EE0D92CC1418B00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileWrite
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3934441357-0
                                                                                                                                                                                            • Opcode ID: c8d59f7aa723bd17258557ef09958ad411c84ed4526c0439a516524a2a610bbf
                                                                                                                                                                                            • Instruction ID: 223ddcaeefc365de45ff37def8ed1f93a4d56521e689aece4aa344bfdf6a533c
                                                                                                                                                                                            • Opcode Fuzzy Hash: c8d59f7aa723bd17258557ef09958ad411c84ed4526c0439a516524a2a610bbf
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4FE0C227B28A808BEB209F20E84437563A0FBA4330F180371EB74125E4CF6CDC58CA20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2340568224-0
                                                                                                                                                                                            • Opcode ID: 1f7661fa2fe0b82afe26bf50e4266ff7514997d4385f128f8ea962d51b501674
                                                                                                                                                                                            • Instruction ID: d3b53a640d990c678529a577433d1009a68531b933501d15877e27356de31fbe
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f7661fa2fe0b82afe26bf50e4266ff7514997d4385f128f8ea962d51b501674
                                                                                                                                                                                            • Instruction Fuzzy Hash: A8A01204F1140183920C331A2C41014015057D9331FC00160C00A51720CC0C14E64700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 7ef7852b7c6ea32583cee3ba1b5917b425c1fbe95ca7c2859ed2221f7f964cd6
                                                                                                                                                                                            • Instruction ID: 505e30eeac39f1a5d684f9ffd5fdd3466e09909cdc3db60d0ce80f857cf48958
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ef7852b7c6ea32583cee3ba1b5917b425c1fbe95ca7c2859ed2221f7f964cd6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C219DB090DF884FE71A4B38A808390BFB0EB6A311F55439BD058C71E3DB349899C756
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 1990324e46995db9ea7f9b0b0d1906a6ed0b245b300ccf351ae1e62f54bacc9e
                                                                                                                                                                                            • Instruction ID: c42be51861bc0e6b0fe78a73dc5ee9cd5525ed543a216d2392ce88fae964e4cf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1990324e46995db9ea7f9b0b0d1906a6ed0b245b300ccf351ae1e62f54bacc9e
                                                                                                                                                                                            • Instruction Fuzzy Hash: B12189B090DF888FE71A5B38A818350BFB0EB66311F55439BD458C71E3DA389898C796
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 34f96e5c3e3ebebab0ca14e1c6762361ed9f55838fa4a2d853f7b581b744637b
                                                                                                                                                                                            • Instruction ID: 5bf8dfac1e0b8767e177fb527a66711f2a9ed5c4505beb3b4b08e573c0db2655
                                                                                                                                                                                            • Opcode Fuzzy Hash: 34f96e5c3e3ebebab0ca14e1c6762361ed9f55838fa4a2d853f7b581b744637b
                                                                                                                                                                                            • Instruction Fuzzy Hash: D3217F7091DF854FD71A5B38A848390BFB0FB6A311F1543ABD458C71E3DA38A898C766
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 697e31089408eb33e83b0de05339c1a5c36226721b555ce8fe7b7d312d1f2a4b
                                                                                                                                                                                            • Instruction ID: 728e5f82b5bc6b629e02b2e70792e4b19ebffb3a90fb0a260c526dfa8b2c9a02
                                                                                                                                                                                            • Opcode Fuzzy Hash: 697e31089408eb33e83b0de05339c1a5c36226721b555ce8fe7b7d312d1f2a4b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0711A3B091DF844FD71A5B38A808354BFB0EB66301F1543EBD458C71E3DA389899C766
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: e71a60ccc8167eb3033794a281181112ae90a7b3536452615850211ffe263be2
                                                                                                                                                                                            • Instruction ID: 4e0cf8f83006cb2346cd11f09c25afa55816ccbec49e7b778799aeaf9f64234a
                                                                                                                                                                                            • Opcode Fuzzy Hash: e71a60ccc8167eb3033794a281181112ae90a7b3536452615850211ffe263be2
                                                                                                                                                                                            • Instruction Fuzzy Hash: B51191B091DF845FD71A4738A908754BFB0EB66301F1543EBD458C71E3EA389898C756
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 3061d193dbacfdc0cc10aa375633b77a98fc3e9f7f89c6c8de4cd4e11d8a18e7
                                                                                                                                                                                            • Instruction ID: 24690c1642d7d0e6667efb38362c42e53b276e9767f6828855bcb8b7ce4896f3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3061d193dbacfdc0cc10aa375633b77a98fc3e9f7f89c6c8de4cd4e11d8a18e7
                                                                                                                                                                                            • Instruction Fuzzy Hash: DE1191B081DF845FD71A5B38A848394BFB0EB6A301F1543DBD458C71E3DA389898C756
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Open$CloseQuery$Value$AddressEnumInfoInformationProcTimeVersionZonewcscmpwcstombs
                                                                                                                                                                                            • String ID: ,$DisableAutoDaylightTimeSet$DynamicDaylightTimeDisabled$MapID$SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones$SOFTWARE\Microsoft\Windows\CurrentVersion\Time Zones$System\CurrentControlSet\Control\TimeZoneInformation$TZI$TimeZoneKeyName
                                                                                                                                                                                            • API String ID: 1007125062-3802396129
                                                                                                                                                                                            • Opcode ID: 021506612136905d8a06103ce8b00fbada07760ddc2702a07b9d242f1711f302
                                                                                                                                                                                            • Instruction ID: bdd9e03ad7d751dc6e9e5b2b987ec5a62aea6ae710434e432ae16fae079bf25e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 021506612136905d8a06103ce8b00fbada07760ddc2702a07b9d242f1711f302
                                                                                                                                                                                            • Instruction Fuzzy Hash: 20F16336A08F428AFB209F26F8806AA77A4FBD4794F400175EA8D53A79DF7CD545CB40
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strcmpstrcpystrlen$ByteCharCodeDirectoryInfoLocaleMultiPageValidWideWindowsatoifclosefopenmallocstrcat
                                                                                                                                                                                            • String ID: GB18030$GBK$MS950$MS950_HKSCS_XP$UTF-8$\FONTS\SimSun18030.ttc
                                                                                                                                                                                            • API String ID: 2845657969-259244653
                                                                                                                                                                                            • Opcode ID: d654ca017417d3e2398b60b9880c537f44fc8f6dea5e73cc364abc6681f433b4
                                                                                                                                                                                            • Instruction ID: 77f59aa8e27fab3af950da8fbba0eca0ba88a050b5c1da98cebc0a388c9d01e4
                                                                                                                                                                                            • Opcode Fuzzy Hash: d654ca017417d3e2398b60b9880c537f44fc8f6dea5e73cc364abc6681f433b4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A514E21A0CE4289FE20BB57F9502B96360AFE47B0F9040B1D94DA76B6EF6CE945C741
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: freemallocswprintf_s$ByteCharClassnameErrorFormatLastMessageMultiVerifyWide__report_securityfailure__stdio_common_vswprintf
                                                                                                                                                                                            • String ID: %s error=%d, %s$%s failed, error=%d$CreatePipe$Secondary error while OS message extraction
                                                                                                                                                                                            • API String ID: 1318136-453967788
                                                                                                                                                                                            • Opcode ID: f064ba1c8de9593d6d020e63d361c9106d9199b8034e5b774d65a6c2262569ca
                                                                                                                                                                                            • Instruction ID: bd3a964b59f6ff4301dbea58109cb3c592fe973fc46917ee07a228a0cb5e442b
                                                                                                                                                                                            • Opcode Fuzzy Hash: f064ba1c8de9593d6d020e63d361c9106d9199b8034e5b774d65a6c2262569ca
                                                                                                                                                                                            • Instruction Fuzzy Hash: CD71A322608F8189EA60EB13E94077A6391FFE8BA4F5841B1DE4D53B66DF3CE145C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Handle$Information$CloseConsoleCreateProcessWindow
                                                                                                                                                                                            • String ID: CreateProcess
                                                                                                                                                                                            • API String ID: 202648973-963392458
                                                                                                                                                                                            • Opcode ID: 198519749e018c4542805de7987c3811d16b76cd85573b09d1d31bc8a8ce33a8
                                                                                                                                                                                            • Instruction ID: 706527f9f906d955f0679869a90cfc454869d5907f32f17ac79d6848fecdee3c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 198519749e018c4542805de7987c3811d16b76cd85573b09d1d31bc8a8ce33a8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35819132A04F828EE7209F66E9406A927B0FB947B8F400275EE5D76BA9DF38D045C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Message$ErrorFormatFreeLastLocalfwprintf
                                                                                                                                                                                            • String ID: Java Virtual Machine Launcher
                                                                                                                                                                                            • API String ID: 3630131139-898708411
                                                                                                                                                                                            • Opcode ID: 3aa54cff73404e75af5f7de182ef90a82b52d63296d06c8bbc32c58b32fc2909
                                                                                                                                                                                            • Instruction ID: 97bbb4566db01ee29bef949c454c087bc12933f19e76e20ddaace3c4f96d18cb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3aa54cff73404e75af5f7de182ef90a82b52d63296d06c8bbc32c58b32fc2909
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D519132A1C642C5FBA4FB61A9517BDA6A0FB48B88F800536DE4D677C1DF3CD411A720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileA.KERNEL32(00000000,00000000,?,00007FF743C1763D,?,?,?,00007FF743C179A3,?,?,?,00007FF743C13CE4), ref: 00007FF743C17A44
                                                                                                                                                                                            • FindNextFileA.KERNEL32(?,00007FF743C1763D,?,?,?,00007FF743C179A3,?,?,?,00007FF743C13CE4), ref: 00007FF743C17A8F
                                                                                                                                                                                            • strchr.LIBVCRUNTIME ref: 00007FF743C17AF1
                                                                                                                                                                                            • FindClose.KERNEL32(?,00007FF743C1763D,?,?,?,00007FF743C179A3,?,?,?,00007FF743C13CE4), ref: 00007FF743C17B8B
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$File$CloseFirstNextstrchr
                                                                                                                                                                                            • String ID: JAR$jar
                                                                                                                                                                                            • API String ID: 872531559-1396542530
                                                                                                                                                                                            • Opcode ID: f0573fde57629eec75e4fceecd91344edf1575764ec6e0d388a6346049599583
                                                                                                                                                                                            • Instruction ID: 1c944fb92120b041dd23254786cf40b06f10e95c1affe044e53225b8e204726e
                                                                                                                                                                                            • Opcode Fuzzy Hash: f0573fde57629eec75e4fceecd91344edf1575764ec6e0d388a6346049599583
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C51B032A0C682C9EE94FF22E8446B9E360AB44B94F948434DE5E577D2DF3DE141BB10
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileFind$AttributesCloseErrorFirstLastfreewcscmpwcsrchr
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1804246891-0
                                                                                                                                                                                            • Opcode ID: 5d857f27a5163685866b547434ffcfa2b811344f5848cf3e8951be4bde255f61
                                                                                                                                                                                            • Instruction ID: d3a19a959a8bcae97445396737dd56a4a29027b80ebf90a79508d12b7acda622
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5d857f27a5163685866b547434ffcfa2b811344f5848cf3e8951be4bde255f61
                                                                                                                                                                                            • Instruction Fuzzy Hash: 00417125B08E418EFB20EB17A64027963A0BBD87B4F540270DE5D63BA9DF3CE905C640
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: ??$R?$header crc mismatch$unknown compression method$unknown header flags set
                                                                                                                                                                                            • API String ID: 0-3224737733
                                                                                                                                                                                            • Opcode ID: 356f20336f6ac13dde433dc9127218a00563cd906ecb2a588aadc306fd36e723
                                                                                                                                                                                            • Instruction ID: 5bb9c7d8c1d7068d4c9d946e82a5bff51c7b3ebc807d7c6c72898ab17a8f9126
                                                                                                                                                                                            • Opcode Fuzzy Hash: 356f20336f6ac13dde433dc9127218a00563cd906ecb2a588aadc306fd36e723
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6102D1B3A04A918AEB24CF26D84423D37B1FB44BA8F154579CE5D177E8EBB8D840C780
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1239891234-0
                                                                                                                                                                                            • Opcode ID: 02caacaf8abf0deac1f9656b03262357833ed45479890a23037d7611336d95cb
                                                                                                                                                                                            • Instruction ID: 26de39ff4627454bb0a6a9882da474d1bea169a307197b9ff72c8d31f559f1bb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 02caacaf8abf0deac1f9656b03262357833ed45479890a23037d7611336d95cb
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2317F36608B81C6EBA0EF25E8406EEB3A0FB88754F940136EA9D53B95DF3CD155DB10
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Crypt$Context$Acquire$RandomRelease
                                                                                                                                                                                            • String ID: J2SE
                                                                                                                                                                                            • API String ID: 685801729-1696787763
                                                                                                                                                                                            • Opcode ID: 28837a239f2bff6b3766a984ad2b0d8feece9e938f76cd695256cac5190819ba
                                                                                                                                                                                            • Instruction ID: dc43e23d753e99df6ec7b76617373553a4bfa7055f4a2e7186cdbb7931e8c13a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 28837a239f2bff6b3766a984ad2b0d8feece9e938f76cd695256cac5190819ba
                                                                                                                                                                                            • Instruction Fuzzy Hash: 92216076714B5186EB109F13E954A6A67A1FBD8FE0F444071DE0D57B68DE3CD149CB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileFind$AttributesCloseErrorFirstLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1980345056-0
                                                                                                                                                                                            • Opcode ID: 9fe644bad4dc12992496b50de58b337e44fe6d33966a12247e26b73c644cc1ae
                                                                                                                                                                                            • Instruction ID: 6c7dc6861e1995a59c40f61b65c346b3a44a481757a898646626e8a7734296ee
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9fe644bad4dc12992496b50de58b337e44fe6d33966a12247e26b73c644cc1ae
                                                                                                                                                                                            • Instruction Fuzzy Hash: 31115421B08E814AFA20E762B58427A7395BBD8BF0F404371D96D53BAACF7CD445C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • JVM_GetMethodIxExceptionTableLength.JVM(?,?,?,?,?,?,00000000,?,?,00000000,?,00000001,00007FFE13244AC9), ref: 00007FFE13242B9E
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionLengthMethodTable
                                                                                                                                                                                            • String ID: Illegal return from subroutine$Multiple returns to single jsr
                                                                                                                                                                                            • API String ID: 400656622-4078859611
                                                                                                                                                                                            • Opcode ID: 4b43f2299013433793ab8955218739da4e3099a0abf68dd994f693c0c06d1cc4
                                                                                                                                                                                            • Instruction ID: 2eaba2b1cc1f2ce5b4697630f12b6a64e98c4bc421d637b6c7deed1b95980f82
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b43f2299013433793ab8955218739da4e3099a0abf68dd994f693c0c06d1cc4
                                                                                                                                                                                            • Instruction Fuzzy Hash: CE12DD32B08B91CEE724DF17D4446AD77A1FBA9BA4F114036DE4967BA4DB38E442CB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale___lc_locale_name_func__crt
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2625200093-0
                                                                                                                                                                                            • Opcode ID: 452bc398865e805a221a8c6e4f8b9859baf2ce5d8fdd9b436033a1a2ba9836ed
                                                                                                                                                                                            • Instruction ID: 07dba3c2829fae65e301f3bff43f7472067f3ebe5bd64e816f25e67f9dfff6c0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 452bc398865e805a221a8c6e4f8b9859baf2ce5d8fdd9b436033a1a2ba9836ed
                                                                                                                                                                                            • Instruction Fuzzy Hash: 66F0A7767282428BE7649B54D0E0EA42360EB48714FC05635EDAAC32DDCB5CD9CAC600
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 5dfaba65afa451b203e9ec3540cae4af75cc50a6bcd11410df5a15e7a392510c
                                                                                                                                                                                            • Instruction ID: d3d9884c45fb3062a93e2cc7e27fb00374218af62c585e1e4ee21000b14733e8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5dfaba65afa451b203e9ec3540cae4af75cc50a6bcd11410df5a15e7a392510c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2151B322B08B91C6FBA0FB72A8405AEBBA1AB44794F944135EE5D37BD5CE3CD501DB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: HeapProcess
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 54951025-0
                                                                                                                                                                                            • Opcode ID: 0699566233b6e1bdcf0995a478f18ca5decb1328aecb9714f0da28c8ba0185eb
                                                                                                                                                                                            • Instruction ID: 4fa61db708cb9a951ec4b9302573e549d86eac27f4497fc8efe65d9dfde85c28
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0699566233b6e1bdcf0995a478f18ca5decb1328aecb9714f0da28c8ba0185eb
                                                                                                                                                                                            • Instruction Fuzzy Hash: B0B09B21E1B641C2DAC477125C4523452547F44700FD54035C00C51350DD2C10A55711
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 61e7e37fac7b7fca4e3c74bcae93601f5c610dbc7eb50b705feb5ef85dcbf5dc
                                                                                                                                                                                            • Instruction ID: 785eda0f1d8a0a1b95223941c386b3895201380fdaf0b2ca087a5daca976a9f8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 61e7e37fac7b7fca4e3c74bcae93601f5c610dbc7eb50b705feb5ef85dcbf5dc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 47F04FB1A182A58BDBE4EF28A84263AB7D0E708384B90813AD69DC3E54D63C90619F14
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 40486affbeb358e765684004c285b79b8057f977dcba3e0fdbe2d776e8a0f5af
                                                                                                                                                                                            • Instruction ID: d07dc0dd2e3cb4c14ae346062171d3fecd26401c0761d2e516ba2704423a9887
                                                                                                                                                                                            • Opcode Fuzzy Hash: 40486affbeb358e765684004c285b79b8057f977dcba3e0fdbe2d776e8a0f5af
                                                                                                                                                                                            • Instruction Fuzzy Hash: 52A0013294C802D1EA84FB10A9540A4E220AB61300B850071C01D610A19F6DA944BB61
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: %s full version "%s"$-Dsun.java.launcher.diag=true$-X%s$-Xdebug$-Xdiag$-Xfuture$-Xnoclassgc$-Xrunhprof:cpu=old,file=%s$-Xrunhprof:cpu=old,file=java.prof$-XshowSettings$-XshowSettings:$-Xt$-Xtm$-Xverify:all$-Xverify:none$-Xverify:remote$-checksource$-classpath$-cp$-cs$-d32$-d64$-debug$-fullversion$-help$-jar$-jre-restrict-search$-ms$-mx$-no-jre-restrict-search$-noasyncgc$-noclassgc$-noverify$-oss$-prof$-showversion$-splash:$-ss$-tm$-verbose:gc$-verbosegc$-verify$-verifyremote$-version$-version:$Error: %s requires class path specification$Error: %s requires jar file specification$Warning: %s option is no longer supported.
                                                                                                                                                                                            • API String ID: 0-425787817
                                                                                                                                                                                            • Opcode ID: 630067ed93981814bc1a982f4fc02fab53557c4d48f9df6f3110d670f7565dc9
                                                                                                                                                                                            • Instruction ID: 3513aa25c3f947cd588648e2aa8ad16365976de1b02e5f6fc082bf6cfe184319
                                                                                                                                                                                            • Opcode Fuzzy Hash: 630067ed93981814bc1a982f4fc02fab53557c4d48f9df6f3110d670f7565dc9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6FE1F32AE0C643D1FED4FB269A916B9E391AF45780FC54031D90EA62D6EF2CE405F760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Method$CountExceptionModifiersmalloc$ArgsConstructorExceptionsGeneratedIndexesLengthLocalsSignatureSizeTablefreememset
                                                                                                                                                                                            • String ID: <$<init>$Array with too many dimensions$Bad type passed to newarray$Code stops in the middle of instruction starting at offset %d$Empty code$Fourth operand byte of invokeinterface must be zero$Illegal branch in tableswitch$Illegal call to internal method$Illegal creation of multi-dimensional array$Illegal default target in switch$Illegal dimension argument$Illegal instruction found at offset %d$Illegal target of jump or branch$Illegal type$Illegal use of nonvirtual function call$Inconsistent access bits.$Inconsistent args_size for invokeinterface$Must call initializers using invokespecial$Non zero padding bytes in switch$Unsorted lookup switch$invokedynamic bytecode is not supported in this class file version
                                                                                                                                                                                            • API String ID: 2230652408-720543662
                                                                                                                                                                                            • Opcode ID: 01b3e0bbb38ab6d1ce099d338ed75b830e172d81ec06452b9fff9e43b1e405ff
                                                                                                                                                                                            • Instruction ID: f3157547e3f04eb566d4f96773069e05c2a1c470915b7280d6ece6fa400d73e7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 01b3e0bbb38ab6d1ce099d338ed75b830e172d81ec06452b9fff9e43b1e405ff
                                                                                                                                                                                            • Instruction Fuzzy Hash: E0B1D732B04A82CAEB24AF27A5542BA7791FB95BE4F105134DE9E57BA5DF3CE041C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseHandleProcessstrchrwprintf$CodeCommandCreateExitFileLineMessageModuleNameObjectSingleWait_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: %s\bin\%s.exe$-classpath$-cp$-jre-restrict-search$-no-jre-restrict-search$-version:$Error: CreateProcess(%s, ...) failed:$Error: Unable to resolve %s$Error: WaitForSingleObject() failed.$ExecJRE: new: %s$ExecJRE: old: %s$ReExec Args: %s$ReExec Command: %s (%s)
                                                                                                                                                                                            • API String ID: 3132247948-2302492997
                                                                                                                                                                                            • Opcode ID: c6e7af5aa5e2742d91f5a7c425163152edb45020e29c0c0f1edf492294748966
                                                                                                                                                                                            • Instruction ID: dadfe9af8b9be1dae1a1f7676d4e96781aa4678718b6af7780e395d52d71aa2e
                                                                                                                                                                                            • Opcode Fuzzy Hash: c6e7af5aa5e2742d91f5a7c425163152edb45020e29c0c0f1edf492294748966
                                                                                                                                                                                            • Instruction Fuzzy Hash: D3B12A21E0C642C5FE90FB22A8552F9A361AF85B80FC40435ED4E676D6EE7CE505EB60
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __acrt_iob_func_cwprintf_s_lfclosefreestrcmpstrlen$_strdupfgetsfopenmallocstrcatstrcpy
                                                                                                                                                                                            • String ID: #$\lib\tzmappings$can't open %s.$tzmappings: Illegal format at line %d.
                                                                                                                                                                                            • API String ID: 1564758537-1007732828
                                                                                                                                                                                            • Opcode ID: 1ebea417da70cec1098b9c17aad2549d596375980d995c4a74d398b48c148276
                                                                                                                                                                                            • Instruction ID: 5353df372e52f2d75740fcbb16f34f497936d5fd60d42cbaf3d009ab685cca5a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ebea417da70cec1098b9c17aad2549d596375980d995c4a74d398b48c148276
                                                                                                                                                                                            • Instruction Fuzzy Hash: B4519151B08E468AFA21BB13BD9427A6790AFF5BF0F0444B1DD4E677B2EE6CE545C200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • memset.VCRUNTIME140 ref: 00007FFE1324129D
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE132412E4
                                                                                                                                                                                              • Part of subcall function 00007FFE13241CD8: calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE1324132A), ref: 00007FFE13241CEB
                                                                                                                                                                                              • Part of subcall function 00007FFE13241CD8: calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE1324132A), ref: 00007FFE13241D02
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE13241357
                                                                                                                                                                                              • Part of subcall function 00007FFE13242178: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,00007FFE132434FA,?,?,?,?,?,?,?,00007FFE13241A32), ref: 00007FFE1324220D
                                                                                                                                                                                              • Part of subcall function 00007FFE13242178: JVM_FindClassFromClass.JVM(?,?,?,?,?,?,?,00007FFE132434FA,?,?,?,?,?,?,?,00007FFE13241A32), ref: 00007FFE13242248
                                                                                                                                                                                              • Part of subcall function 00007FFE13242178: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FFE132434FA,?,?,?,?,?,?,?,00007FFE13241A32), ref: 00007FFE132422A6
                                                                                                                                                                                              • Part of subcall function 00007FFE13241914: JVM_GetClassNameUTF.JVM(?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE13241943
                                                                                                                                                                                              • Part of subcall function 00007FFE13241914: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE132419CC
                                                                                                                                                                                              • Part of subcall function 00007FFE13241914: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE13241A41
                                                                                                                                                                                              • Part of subcall function 00007FFE13241914: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE13241A4A
                                                                                                                                                                                              • Part of subcall function 00007FFE13241914: strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE13241A60
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE13241486
                                                                                                                                                                                            • JVM_GetClassFieldsCount.JVM ref: 00007FFE13241522
                                                                                                                                                                                            • JVM_GetClassMethodsCount.JVM ref: 00007FFE13241563
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE1324164E
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE1324168F
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE132416A9
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE132416B6
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE132416D8
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE132416EA
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE132416FC
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE13241711
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$Classmalloc$Countcallocstrcmp$FieldsFindFromMethodsNamememsetstrcpystrlen
                                                                                                                                                                                            • String ID: Inconsistent access bits.$java/io/Serializable$java/lang/Cloneable$java/lang/Object$java/lang/String$java/lang/Throwable
                                                                                                                                                                                            • API String ID: 2890842302-2077067311
                                                                                                                                                                                            • Opcode ID: 3c431a10092f5854699c6404e051479fe619ef14dac93831d5b8a45f9106fdb3
                                                                                                                                                                                            • Instruction ID: 0837600cdec9cf20c3dffcbddb0550721915f13ddf74d62a3b97fca87f0bb2ba
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c431a10092f5854699c6404e051479fe619ef14dac93831d5b8a45f9106fdb3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 23E18A36B09E82CAEA18EB27A6542BD77A0FB98BA0F144075CE5E57765DF3CE015C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Name::operator+=$Name::doPcharReplicator::operator[]
                                                                                                                                                                                            • String ID: ...$`template-parameter$v0y"m$void
                                                                                                                                                                                            • API String ID: 1221187619-868507714
                                                                                                                                                                                            • Opcode ID: 278fcfa71d38e529015f3f785dc64d8e2510ef2d39a074e72a021b6f3f917e60
                                                                                                                                                                                            • Instruction ID: 977c5ac2e95523beced451f461432c3b30a711848f79250c37f0849a6e907296
                                                                                                                                                                                            • Opcode Fuzzy Hash: 278fcfa71d38e529015f3f785dc64d8e2510ef2d39a074e72a021b6f3f917e60
                                                                                                                                                                                            • Instruction Fuzzy Hash: 85917021E08E828DFB51CB67E4401BC67A1BB64B64F4446B1DA6D27BB9DE3CE546C308
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wprintf$CurrentProcess
                                                                                                                                                                                            • String ID: %s%d$%s%d=%s$-$-$-XX:NativeMemoryTracking=$-classpath$-cp$-fullversion$-help$-jar$-version$TRACER_MARKER: NativeMemoryTracking: env var is %s$TRACER_MARKER: NativeMemoryTracking: got value %s$TRACER_MARKER: NativeMemoryTracking: putenv arg %s
                                                                                                                                                                                            • API String ID: 2490283382-3922024441
                                                                                                                                                                                            • Opcode ID: 62bc8bd266c98468d5ab7d0392c70bdd916b676a80479e67a3e8a8e33a779de8
                                                                                                                                                                                            • Instruction ID: c1c8bc6772d44e0e5b0fe458bf6cf5e2292e886fde3c3efcee73ce582d1487b3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 62bc8bd266c98468d5ab7d0392c70bdd916b676a80479e67a3e8a8e33a779de8
                                                                                                                                                                                            • Instruction Fuzzy Hash: A2510722E0C603C1FED4FB26A8015B9E3A0AF45B90FC84431DD4E666D6EE7CE541BB61
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Decorator::getNameReplicator::operator+=Replicator::operator[]Template
                                                                                                                                                                                            • String ID: generic-type-$template-parameter-$v0y"m
                                                                                                                                                                                            • API String ID: 2508803971-2368444079
                                                                                                                                                                                            • Opcode ID: fc5fc02a2b2a7f523d34ceeea66521749eadb68659c43c2de903e21b4837528a
                                                                                                                                                                                            • Instruction ID: 22248ac70b2e47d4f2a8807deeefda2fd8c5465ad745a4d22bee2e6263a9790e
                                                                                                                                                                                            • Opcode Fuzzy Hash: fc5fc02a2b2a7f523d34ceeea66521749eadb68659c43c2de903e21b4837528a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 30819D22F08E46CDFB148F66D4901FC27A1AB647A4B8044B1DA6D67BBADE3CE545C308
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wcscmp$wcsncmp$FullNamePath_wcsupr
                                                                                                                                                                                            • String ID: .$AUX$COM$CON$LPT$NUL$PRN$\$\$\
                                                                                                                                                                                            • API String ID: 1899337560-4164704460
                                                                                                                                                                                            • Opcode ID: 0fcca0e6e7574243ed5458b32ccb83ce3a861a68ff9e94daf8b0dc975036c8f4
                                                                                                                                                                                            • Instruction ID: 26c7bbba43be910917db31411ac17ca18136404abe5794e0e78bb6eb4bb068fc
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0fcca0e6e7574243ed5458b32ccb83ce3a861a68ff9e94daf8b0dc975036c8f4
                                                                                                                                                                                            • Instruction Fuzzy Hash: E8313011E08E028EFA30AF17BD5437623E0BFE4BA4F454176D54E666B5EF6CD188C641
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strcmp
                                                                                                                                                                                            • String ID: (Ljava/lang/String;)Ljava/lang/String;$(Ljava/lang/String;)[B$([BLjava/lang/String;)V$8859_1$<init>$Cp1252$ISO646-US$ISO8859-1$ISO8859_1$getBytes$getProperty$java/lang/System$sun.jnu.encoding$utf-16le
                                                                                                                                                                                            • API String ID: 1004003707-625667711
                                                                                                                                                                                            • Opcode ID: 8b829989d238815ddcb900ec99d6caba93fd8951d460cd093b548b172270a074
                                                                                                                                                                                            • Instruction ID: 8c08e16264659a22b4e04b7e59d3a43e18e603ea5ad21b8cd0c1c0c0d1e869c4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b829989d238815ddcb900ec99d6caba93fd8951d460cd093b548b172270a074
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A513061A09F4699EA60AF53E9502B963A0AFE8FE4F4841B2CD0D27375DF3CE049C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Frame$Exception$Handler3::Unwind$BlockCatchEstablisherHandlerSpec$ExecutionFindForeignFramesHelperIs_bad_exception_allowedMatchNestedSearchStateThrowTypeabortpairstd::bad_alloc::bad_allocterminate
                                                                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                                                                            • API String ID: 936637562-393685449
                                                                                                                                                                                            • Opcode ID: d76b670b27c887d5cc407461949c7751ad277912157a421ba399b99f10bf9e07
                                                                                                                                                                                            • Instruction ID: 2a20a678028b83e44572ea3b70214fcf9412d91fb40c50ebdaaf86fc545ce1f3
                                                                                                                                                                                            • Opcode Fuzzy Hash: d76b670b27c887d5cc407461949c7751ad277912157a421ba399b99f10bf9e07
                                                                                                                                                                                            • Instruction Fuzzy Hash: D9D18F32A08A418EEB24DF66D0803AD37A4FB65BA8F100175DE6DB7BA5CF38E455C744
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Handle$ErrorFinalLastNamePathfreemalloc$CloseCreateFilereallocwcscpy
                                                                                                                                                                                            • String ID: ?$C$N$U$native memory allocation failed
                                                                                                                                                                                            • API String ID: 3603261646-3023969977
                                                                                                                                                                                            • Opcode ID: bce179ca66eacd076be166ce990ff18af90b8acc7fd75fc4efc9127be1e88962
                                                                                                                                                                                            • Instruction ID: 2c2daac1a03372be3b94b76efe854e0d365746b43ff0912406f6a2ac926b6287
                                                                                                                                                                                            • Opcode Fuzzy Hash: bce179ca66eacd076be166ce990ff18af90b8acc7fd75fc4efc9127be1e88962
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B519525A08A0289FB60AB13B91873962E1AFE4FB4F058575CD1D537B5DF7CE94AC340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Close$OpenQueryValuewprintf$Message
                                                                                                                                                                                            • String ID: CurrentVersion$Error: Failed reading value of registry key:%s\CurrentVersion$Error: Registry key '%s'\CurrentVersion'has value '%s', but '%s' is required.$Error: opening registry key '%s'$Failed reading value of registry key:%s\%s\JavaHome$JavaHome$MicroVersion$Software\JavaSoft\Java Runtime Environment$Version major.minor.micro = %s.%s$Warning: Can't read MicroVersion
                                                                                                                                                                                            • API String ID: 1004157669-1407590046
                                                                                                                                                                                            • Opcode ID: 982a3118ff34b0e86d83a062d57c7d4589a5df67d8fab02e18a514213ee1ce42
                                                                                                                                                                                            • Instruction ID: a426f9f8d0d00f63068c9a321a6e9c443c47a9371c6fa7cf63d2974520f1c7fc
                                                                                                                                                                                            • Opcode Fuzzy Hash: 982a3118ff34b0e86d83a062d57c7d4589a5df67d8fab02e18a514213ee1ce42
                                                                                                                                                                                            • Instruction Fuzzy Hash: DE51FB65A1CA42D1FE90FB51E4505E9A360AB44784FC04032ED4E676E9DE3CD919FB60
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FFE1321BE0B), ref: 00007FFE1321C314
                                                                                                                                                                                            • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00000000,00007FFE1321BE0B), ref: 00007FFE1321C32F
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00000000,00007FFE1321BE0B), ref: 00007FFE1321C33D
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,00007FFE1321BE0B), ref: 00007FFE1321C34A
                                                                                                                                                                                            • FormatMessageW.KERNEL32(?,?,?,?,?,?,00000000,00007FFE1321BE0B), ref: 00007FFE1321C36F
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,00000000,00007FFE1321BE0B), ref: 00007FFE1321C419
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FFE1321BE0B), ref: 00007FFE1321C460
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharErrorFormatLastMessageMultiWidefreemallocstrlenstrncpy
                                                                                                                                                                                            • String ID: Out of memory$Secondary error while OS message extraction
                                                                                                                                                                                            • API String ID: 595988575-1389271946
                                                                                                                                                                                            • Opcode ID: 3274905c2528511d2360679a3376066b548832f42a20692193a6f0ddbc06cc48
                                                                                                                                                                                            • Instruction ID: 485ebe139d4f36e6219b63d61c7e6cde99d707107b6bdc52d6940867646a70d0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3274905c2528511d2360679a3376066b548832f42a20692193a6f0ddbc06cc48
                                                                                                                                                                                            • Instruction Fuzzy Hash: 29418B65B18B528AEA20EB13A94443962A1FFE4BE0B448478CE4E63B74EF3CE455C310
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FC2E
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FC82
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FCD2
                                                                                                                                                                                            • _Getdays.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF29FD76
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FD93
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FDC9
                                                                                                                                                                                            • _Getmonths.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF29FDF4
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FE11
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FE3A
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FE72
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6B2
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6D8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: memmove.VCRUNTIME140(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6F0
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF29FD24
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFDFF2A6419
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: _CxxThrowException.VCRUNTIME140(?,?,?,?,?,?,?,?,00007FFDFF2BCAF9,?,?,00000000,00007FFDFF27C4D0), ref: 00007FFDFF2A642A
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774B8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774E5
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF29FEAE
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A5920: _lock_locales.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2A592F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December, xrefs: 00007FFDFF29FE1C
                                                                                                                                                                                            • :AM:am:PM:pm, xrefs: 00007FFDFF29FE68
                                                                                                                                                                                            • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFDFF29FD9E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: calloc$free$Concurrency::cancel_current_task$ExceptionGetdaysGetmonthsThrow___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_func_lock_localesmallocmemmovestd::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID: :AM:am:PM:pm$:Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December$:Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                                                                                                                                            • API String ID: 3718130286-35662545
                                                                                                                                                                                            • Opcode ID: 4984866773faa2ba8b097bb784f106a27c12d0944b280fa2bc18804908d0bf42
                                                                                                                                                                                            • Instruction ID: 71f23005c16eb705fe661958c905032c873e01fe88f65b25c595915926dc0def
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4984866773faa2ba8b097bb784f106a27c12d0944b280fa2bc18804908d0bf42
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5AB1D522B09A8245EB618F21A424A696BA1FB45BE4F184335DE7DC77DDDF3CE541C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FindInstanceTargetType$ExceptionFileHeader$RaiseThrow
                                                                                                                                                                                            • String ID: Access violation - no RTTI data!$Attempted a typeid of nullptr pointer!$Bad dynamic_cast!$Bad read pointer - no RTTI data!
                                                                                                                                                                                            • API String ID: 3612141105-928371585
                                                                                                                                                                                            • Opcode ID: 9cb7c45a22ad7d1bde4ffead68d9dde7fb12edb2095f4aa00e7992c7fd4aeba8
                                                                                                                                                                                            • Instruction ID: a2664b65d927516d70d0176ad68e42b822d8f72b1c461292ae637cf193afcbb1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9cb7c45a22ad7d1bde4ffead68d9dde7fb12edb2095f4aa00e7992c7fd4aeba8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0851D762718E469AEE20DB66E4802BD63A0FF64BA4F405171DA6D33774DF3CE645CB08
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleA.KERNEL32(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE1322044F
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE13220470
                                                                                                                                                                                            • GetModuleFileNameA.KERNEL32(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE1322048B
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132204A6
                                                                                                                                                                                            • strrchr.VCRUNTIME140(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132204BB
                                                                                                                                                                                            • strrchr.VCRUNTIME140(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132204CB
                                                                                                                                                                                            • strrchr.VCRUNTIME140(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132204DE
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132204F6
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE13220504
                                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE13220514
                                                                                                                                                                                            • setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE13220533
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE1322053C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strrchr$Modulefreestrlen$FileHandleNamemallocsetlocalestrcmp
                                                                                                                                                                                            • String ID: jvm$kernel
                                                                                                                                                                                            • API String ID: 1434356256-989517181
                                                                                                                                                                                            • Opcode ID: ba9b24277e1b969f9f747e478fd2d47a7aff536cd3065a15fc241ee5ccbf2062
                                                                                                                                                                                            • Instruction ID: cff10151d79b07c3f521d34bc99c1c99c5c8d11666faae748159d96a95d7189e
                                                                                                                                                                                            • Opcode Fuzzy Hash: ba9b24277e1b969f9f747e478fd2d47a7aff536cd3065a15fc241ee5ccbf2062
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B312D60A09E434DFA35BB27BD942795292AFE8BB0F5880B4D94E667B5DE2CE454C200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_fastfail__scrt_release_startup_lock$__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_uninitialize_crt
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 627783611-0
                                                                                                                                                                                            • Opcode ID: 4aff631ff20cc9dba6c239158e3fcd6f320ef4036f40ecee80953c9147afd35c
                                                                                                                                                                                            • Instruction ID: 75923ceb218d874f37317edb76aada490ae14a2795190f9685d717f4677356d2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4aff631ff20cc9dba6c239158e3fcd6f320ef4036f40ecee80953c9147afd35c
                                                                                                                                                                                            • Instruction Fuzzy Hash: EE918E60E0CE4785FA50DB6BAC412BA6690FF957A0F2440B5DA4D477F6FEBCE8418720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_fastfail__scrt_release_startup_lock$__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_uninitialize_crt
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 627783611-0
                                                                                                                                                                                            • Opcode ID: 7da683e5da5afe31f685267c92ca9ae25650a300bb34ed5a00af0c1b0aa2ece1
                                                                                                                                                                                            • Instruction ID: 98bcffc1ad6b48b58c29f6287ae0e74de1a7dc2d5e12ed560fdc8804a7968cf6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7da683e5da5afe31f685267c92ca9ae25650a300bb34ed5a00af0c1b0aa2ece1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A919D21E08E43CEFA64BB6B94412B92690AFE57B0F0480B5DA1D777B6DE3DE845C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DA5A
                                                                                                                                                                                            • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DA6E
                                                                                                                                                                                            • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DA7F
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DA98
                                                                                                                                                                                            • isdigit.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DABF
                                                                                                                                                                                            • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DB04
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DB1C
                                                                                                                                                                                            • isdigit.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DB34
                                                                                                                                                                                            • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DB53
                                                                                                                                                                                            • atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DB69
                                                                                                                                                                                            • memset.VCRUNTIME140(?,?,?,?,?,?,?,?,?,00007FFE1321911A), ref: 00007FFE1321DB7B
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: atoi$isdigitstrlen$memsetstrncpy
                                                                                                                                                                                            • String ID: 392$b08
                                                                                                                                                                                            • API String ID: 3579253740-1865708664
                                                                                                                                                                                            • Opcode ID: d075a0693ee53cb6e0c1122a54f01503a988f30df69bbfeb6a1d15240f3427d6
                                                                                                                                                                                            • Instruction ID: 06a73cd3c44f8fedf049dce7947b404809ba2f498d0e6f1a4eeaa08369eacb7f
                                                                                                                                                                                            • Opcode Fuzzy Hash: d075a0693ee53cb6e0c1122a54f01503a988f30df69bbfeb6a1d15240f3427d6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2141B42190CD528DE620BF27B8500BA7BA0FBE97A4B4401B5DE9F57675EE3CE145C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_fastfail__scrt_release_startup_lock$__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_is_nonwritable_in_current_image__scrt_uninitialize_crt
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4294476110-0
                                                                                                                                                                                            • Opcode ID: e3755101f75a8c61ba68b93988ed189906dee15a0090e16fad0165e48df8729f
                                                                                                                                                                                            • Instruction ID: 16aee2623d81a22fa213b0d5e76796edf76c0cd118617439308206479f03079b
                                                                                                                                                                                            • Opcode Fuzzy Hash: e3755101f75a8c61ba68b93988ed189906dee15a0090e16fad0165e48df8729f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 06917D20F08E468DFA70BB67BC412796690AFE5BE0F5440B5EA0D676B6DE7CE851C600
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xp_setw$Xp_setn$Xp_addhXp_addxXp_mulhXp_mulxiswctype$DscaleStofltStoxflt
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1993114911-0
                                                                                                                                                                                            • Opcode ID: 93daba1b2ca0e0d8915cb4de3bf39f6ce065bf3dbf861f4ba4fb38182f6be529
                                                                                                                                                                                            • Instruction ID: 70da615ff2cc05fc988e931046799df1a48a12dfe92c1c77877c912167a33f14
                                                                                                                                                                                            • Opcode Fuzzy Hash: 93daba1b2ca0e0d8915cb4de3bf39f6ce065bf3dbf861f4ba4fb38182f6be529
                                                                                                                                                                                            • Instruction Fuzzy Hash: F6615F23F185529AF711DAA2E4A09FD2721AB54748F504736DE7DE77CDDE38E90A8300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xp_setw$Xp_setn$Xp_addhXp_addxXp_mulhXp_mulx$DscaleStofltStoxfltisspaceisxdigit
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1532609390-0
                                                                                                                                                                                            • Opcode ID: 04dc50dfbf98f029935054b8049ea78db01762cf3d60922a2d415e396d3f7e9b
                                                                                                                                                                                            • Instruction ID: 17b9437b550fb231fa49a915f50a8d733717df89af7fe461e25e6afb7927b47b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 04dc50dfbf98f029935054b8049ea78db01762cf3d60922a2d415e396d3f7e9b
                                                                                                                                                                                            • Instruction Fuzzy Hash: B061C223F085529AF710DAA2E4A1AFD6721AB55748F504736DE7DE36CDDE3CE90A8300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xp_setw$Xp_setn$Xp_addxXp_mulxiswctype$DscaleStofltStoxfltXp_addhXp_mulh
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3318484812-0
                                                                                                                                                                                            • Opcode ID: a768420c2b5fff2fb4244aeac776d75f58bcfee5bf1117b7cc1e02417c62bbbc
                                                                                                                                                                                            • Instruction ID: 3b261e9f20731dc4dbce574ed29984a339b22524c1bc86f11f22da8ff1b97264
                                                                                                                                                                                            • Opcode Fuzzy Hash: a768420c2b5fff2fb4244aeac776d75f58bcfee5bf1117b7cc1e02417c62bbbc
                                                                                                                                                                                            • Instruction Fuzzy Hash: CB61A023B1894282E7119E61F4A19ABA720FB85744F500332EEBED76CDDE7CE945CB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xp_setw$Xp_setn$Xp_addxXp_mulx$DscaleStofltStoxfltXp_addhXp_mulhisspaceisxdigit
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1561094175-0
                                                                                                                                                                                            • Opcode ID: 26f20ec9df820aa32de266d0aeb6ef9945677f21c9edbebf0351e67feff02a77
                                                                                                                                                                                            • Instruction ID: 7a184de745816600cdc6c377d98132e6999f711104d2cda9e7510d2e64bcf684
                                                                                                                                                                                            • Opcode Fuzzy Hash: 26f20ec9df820aa32de266d0aeb6ef9945677f21c9edbebf0351e67feff02a77
                                                                                                                                                                                            • Instruction Fuzzy Hash: D4618223B1C64282E711DE51F4A2ABAA720FB94B44F504236EEBED76CDDE7CD5458B00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wcscat_s$wcslen$_wcsdup
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1851556896-0
                                                                                                                                                                                            • Opcode ID: 04186553b314d44ae307e7e8756c3af07c6a736935d1ca56604aa05a1955220b
                                                                                                                                                                                            • Instruction ID: 3e40865e9c93e6a675b4de170f489753c626800f536554a036c30a32ec735262
                                                                                                                                                                                            • Opcode Fuzzy Hash: 04186553b314d44ae307e7e8756c3af07c6a736935d1ca56604aa05a1955220b
                                                                                                                                                                                            • Instruction Fuzzy Hash: ED91A532B28D818AE731AF26E9546FA6361FFD8754F400176EA4E67A69DF3CD604C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xp_setw$Xp_setn$Xp_addxXp_mulxiswctype$StofltStoxfltXp_addhXp_mulh
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3654286868-0
                                                                                                                                                                                            • Opcode ID: 56d0606d6971f6acfb222be0b758f0c72f6c494c9e9316963bc2f0e9e72bf29e
                                                                                                                                                                                            • Instruction ID: f3070965d44aa3a7fa4a3eac46f2250f3f175066ff8d8541e057071d7f57a0f3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 56d0606d6971f6acfb222be0b758f0c72f6c494c9e9316963bc2f0e9e72bf29e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D619123B1868282E711DE61F4A09AEA720FB95744F500736EEBED36DDDE7CD9458B00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xp_setw$Xp_setn$Xp_addxXp_mulx$StofltStoxfltXp_addhXp_mulhisspaceisxdigit
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3077680349-0
                                                                                                                                                                                            • Opcode ID: 68dfcd458d3605dce68000bdeb4d798d5053b9c95eebfd4242a2a1a3d2f218f3
                                                                                                                                                                                            • Instruction ID: 02bc546e1ac5f94c5352e3c4c616099ba57a0d110c497d7eb920dc5f1997f726
                                                                                                                                                                                            • Opcode Fuzzy Hash: 68dfcd458d3605dce68000bdeb4d798d5053b9c95eebfd4242a2a1a3d2f218f3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7461A423B1864282EB11DE61F4A0AAE6B20FB94744F500336EEBED36CDDE3CE5458700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wcscat_s$wcslen$_wcsdupwcscpy
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3436322422-0
                                                                                                                                                                                            • Opcode ID: 6b2e08468c9344467c80d96ec20497130c152e344c07f9b501dcda7d557295de
                                                                                                                                                                                            • Instruction ID: 13910f9c15cfc68fbe62ba9b82e7ac80f489515efe50758cf1b9899c0fa7c866
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6b2e08468c9344467c80d96ec20497130c152e344c07f9b501dcda7d557295de
                                                                                                                                                                                            • Instruction Fuzzy Hash: D1414C22B38D819EE761AF25F8546EA7361FFD8754F800036E64E52A69EE3CC609C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Closestrchr$EnumOpen$QueryValue
                                                                                                                                                                                            • String ID: JavaHome$Software\JavaSoft\Java Runtime Environment
                                                                                                                                                                                            • API String ID: 3111475890-2531112370
                                                                                                                                                                                            • Opcode ID: ec557db9036887e609cd1ea9896eab7b7eab56d925e7879669a822ec39487fdf
                                                                                                                                                                                            • Instruction ID: 5e0a7520d86faefb035e076159718d80527d22f482c280dffd3be321facc45e2
                                                                                                                                                                                            • Opcode Fuzzy Hash: ec557db9036887e609cd1ea9896eab7b7eab56d925e7879669a822ec39487fdf
                                                                                                                                                                                            • Instruction Fuzzy Hash: 48516136A1DA42C2FE90FB22A4546BAE3A4FF84784F800431DD4E63A95DF3CE515BB50
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE1321C2E0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,00007FFE1321BE0B), ref: 00007FFE1321C314
                                                                                                                                                                                              • Part of subcall function 00007FFE1321C2E0: strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00000000,00007FFE1321BE0B), ref: 00007FFE1321C32F
                                                                                                                                                                                              • Part of subcall function 00007FFE1321C2E0: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00000000,00007FFE1321BE0B), ref: 00007FFE1321C33D
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321F4C3
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE1321F4FA
                                                                                                                                                                                            • __swprintf_l.LIBCMT ref: 00007FFE1321F528
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE1321F542
                                                                                                                                                                                            • _snwprintf_s_l.LIBCMT ref: 00007FFE1321F581
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: mallocstrlen$__swprintf_l_snwprintf_s_lfreestrncpy
                                                                                                                                                                                            • String ID: (%s)$(Ljava/lang/String;)Ljava/lang/String;$(Ljava/lang/String;)V$concat$java/lang/OutOfMemoryError$no further information
                                                                                                                                                                                            • API String ID: 3069144682-332957391
                                                                                                                                                                                            • Opcode ID: 0082caa8189ba136a63e4ef439e0726990b27fc9ea287f73e2953c8e0a02edb9
                                                                                                                                                                                            • Instruction ID: 7f27f17d5ab644b2199c5d19084501d0c4e40f7000d6a70b449879443d990f76
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0082caa8189ba136a63e4ef439e0726990b27fc9ea287f73e2953c8e0a02edb9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 43417E61B09F4699EE55BF13A9106B96390AFE9FE4F084071DD1E27B76EE3CE009C200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774B8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774E5
                                                                                                                                                                                            • _Getdays.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF29FD76
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FD93
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FDC9
                                                                                                                                                                                            • _Getmonths.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF29FDF4
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FE11
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FE3A
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FE72
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6B2
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6D8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: memmove.VCRUNTIME140(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6F0
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF29FEAE
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFDFF2A6419
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: _CxxThrowException.VCRUNTIME140(?,?,?,?,?,?,?,?,00007FFDFF2BCAF9,?,?,00000000,00007FFDFF27C4D0), ref: 00007FFDFF2A642A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December, xrefs: 00007FFDFF29FE1C
                                                                                                                                                                                            • :AM:am:PM:pm, xrefs: 00007FFDFF29FE68
                                                                                                                                                                                            • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFDFF29FD9E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: callocfree$Concurrency::cancel_current_taskExceptionGetdaysGetmonthsThrow___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funcmallocmemmovestd::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID: :AM:am:PM:pm$:Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December$:Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                                                                                                                                            • API String ID: 807092789-35662545
                                                                                                                                                                                            • Opcode ID: c96668183701c6eda3072c66f0e30224a7173cc72ed510ee49ab9830892cee25
                                                                                                                                                                                            • Instruction ID: 68b8078b403db85805553b9378e9237e6bde15ef2538d528ae5f3522215e93df
                                                                                                                                                                                            • Opcode Fuzzy Hash: c96668183701c6eda3072c66f0e30224a7173cc72ed510ee49ab9830892cee25
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4941A162B05B8185EB518F219928B6967A1BB48BE4F488334DE7D873DDDF3CE545C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiWide$__strncntfreemalloc$CompareInfoString__crt
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1548350897-0
                                                                                                                                                                                            • Opcode ID: 86e6458747dd585bbaca4ee4a0804712e124df9f5143478126bb692e17416477
                                                                                                                                                                                            • Instruction ID: 162fd161c0826eab2e2ba48fcb98d81f391ecd0f460b69c39da50dd3959a1254
                                                                                                                                                                                            • Opcode Fuzzy Hash: 86e6458747dd585bbaca4ee4a0804712e124df9f5143478126bb692e17416477
                                                                                                                                                                                            • Instruction Fuzzy Hash: A1916973B0878386EB218F25A470A7A7792AF45BA4F484331DABDC67DCDE6CE545C200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FFE13304F0B,?,?,00000000,00007FFE13304CB4,?,?,?,?,00007FFE133049CD), ref: 00007FFE13304E1E
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressProc
                                                                                                                                                                                            • String ID: api-ms-$ext-ms-$v0y"m
                                                                                                                                                                                            • API String ID: 190572456-3330639804
                                                                                                                                                                                            • Opcode ID: 28046739eb48f761849722ebe00dd8e64e8efb5e3179ccf37f38bb3829bf9516
                                                                                                                                                                                            • Instruction ID: 644aa1f1779bb6703a2384b44b7ab263f8abbaf50843cdce500e6405a4ba778d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 28046739eb48f761849722ebe00dd8e64e8efb5e3179ccf37f38bb3829bf9516
                                                                                                                                                                                            • Instruction Fuzzy Hash: C441CE21B09E4289FA159B17A8042BD6391BF28BF0F094575DE3DBB7B5EE3CE5448708
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$ErrorThrow$InternalMemorycalloc
                                                                                                                                                                                            • String ID: 1.2.13$X$unknown error initializing zlib library$zlib returned Z_VERSION_ERROR: compile time and runtime zlib implementations differ
                                                                                                                                                                                            • API String ID: 2557803683-676750194
                                                                                                                                                                                            • Opcode ID: f843a359c348baee54ef428332de3120febfc1d373d2fe481408cd4ac97754f9
                                                                                                                                                                                            • Instruction ID: b4cf0fde94ce2ea6823585f1ba0c756779ad040012c76f636963884ea2c1497e
                                                                                                                                                                                            • Opcode Fuzzy Hash: f843a359c348baee54ef428332de3120febfc1d373d2fe481408cd4ac97754f9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0321B161A0CE4282EA50CB17AD000BD63A5AF95BF0F6841B1E95E47BF8CEBCE5068700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774B8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774E5
                                                                                                                                                                                            • _Getdays.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF28C2F5
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF28C312
                                                                                                                                                                                            • _Maklocstr.LIBCPMT ref: 00007FFDFF28C32E
                                                                                                                                                                                            • _Getmonths.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF28C337
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF28C354
                                                                                                                                                                                            • _Maklocstr.LIBCPMT ref: 00007FFDFF28C370
                                                                                                                                                                                            • _Maklocstr.LIBCPMT ref: 00007FFDFF28C385
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6B2
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6D8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: memmove.VCRUNTIME140(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6F0
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December, xrefs: 00007FFDFF28C35F
                                                                                                                                                                                            • :AM:am:PM:pm, xrefs: 00007FFDFF28C37E
                                                                                                                                                                                            • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFDFF28C31D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Maklocstrfree$GetdaysGetmonths___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funcmallocmemmove
                                                                                                                                                                                            • String ID: :AM:am:PM:pm$:Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December$:Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                                                                                                                                            • API String ID: 269533641-35662545
                                                                                                                                                                                            • Opcode ID: 0820c1a4a04c52d0eb239fbab98a74cf88671c412056eb74643d8d24ad950682
                                                                                                                                                                                            • Instruction ID: a44a4bee96bc0889a7a774cf8fa44d3be7c3acbb24b2a65b44fe1fb9d3989164
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0820c1a4a04c52d0eb239fbab98a74cf88671c412056eb74643d8d24ad950682
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C213E32A08B4182E700DF25E4656AD77A1FB98B94F448635DA6D87799DF3CE581C380
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharCompareMultiStringWide__crt$freemalloc$__strncnt
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 525835285-0
                                                                                                                                                                                            • Opcode ID: f6e00a47ca206d7a4e1b7c1a66c0737e84cf9e0c9f132774600d41b7bf988ede
                                                                                                                                                                                            • Instruction ID: 520549f05f5ab1ad164597f53a9f25e4197ee9c1cfca1e804ea9a9a363e8412c
                                                                                                                                                                                            • Opcode Fuzzy Hash: f6e00a47ca206d7a4e1b7c1a66c0737e84cf9e0c9f132774600d41b7bf988ede
                                                                                                                                                                                            • Instruction Fuzzy Hash: AF716D72B0974286EB208F15A460B69B7A1FB45BA8F544335DABDC7BD8DF3CE4458200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 2003779279-1866435925
                                                                                                                                                                                            • Opcode ID: 5079871919eeef31b104849c91ea34eddbb498ae389773a60f034b0124e3a6ee
                                                                                                                                                                                            • Instruction ID: ef986af85dd72af1c8799cc2f8c51152a63980311adb48864dd9545bba779f23
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5079871919eeef31b104849c91ea34eddbb498ae389773a60f034b0124e3a6ee
                                                                                                                                                                                            • Instruction Fuzzy Hash: CD917A72B08A4685EB148F08D4A1BB92761FB84B84F548236CE7EC77E9DF2DE945C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • JVM_GetMethodIxMaxStack.JVM(?,?,?,?,?,?,?,?,?,00000000,00000001,00007FFE13245792), ref: 00007FFE132448DC
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: MethodStack
                                                                                                                                                                                            • String ID: Accessing value from uninitialized register %d$Accessing value from uninitialized register pair %d/%d$Cannot load return address from register %d$Cannot return normally$Constructor must call super() or this()$Register %d contains wrong type$Register pair %d/%d contains wrong type$Stack size too large
                                                                                                                                                                                            • API String ID: 1191498196-1725939121
                                                                                                                                                                                            • Opcode ID: d36764d6a24c8fac0c31ea4d87c5e714b8f0dbc8a2a50d928f6505e58a9103dd
                                                                                                                                                                                            • Instruction ID: c4cc757024c5c16faf4946cd40553d6d94cb57eda8fc0db804586a5119a02a0e
                                                                                                                                                                                            • Opcode Fuzzy Hash: d36764d6a24c8fac0c31ea4d87c5e714b8f0dbc8a2a50d928f6505e58a9103dd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A71B432E08A82DEEB64AE1791556B96391FBE47A4F5411B1DF0A376B9DE3CF840C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Initstd::ios_base::_$AddstdExceptionThrowfputwcfwritestd::ios_base::failure::failurestd::locale::_
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 247381371-1866435925
                                                                                                                                                                                            • Opcode ID: 35a38cbc79ebcab4b9ad5f99447ef1bcd6ff45df82ca40ad9567068bb31a2069
                                                                                                                                                                                            • Instruction ID: f454ec7c6fdaca0ad902adab0f083548d32911f1e7af3c99b5a70b024397abcf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 35a38cbc79ebcab4b9ad5f99447ef1bcd6ff45df82ca40ad9567068bb31a2069
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C717D72B0AA8695EB108F25E4606AD33A0FB44B88F848533DB6DC7798DF3DD595C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00007FFDFF2762F5), ref: 00007FFDFF2768F7
                                                                                                                                                                                            • tolower.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00007FFDFF2762F5), ref: 00007FFDFF27698F
                                                                                                                                                                                            • memchr.VCRUNTIME140(?,?,?,?,?,?,00007FFDFF2762F5), ref: 00007FFDFF2769A1
                                                                                                                                                                                            • tolower.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,00007FFDFF2762F5), ref: 00007FFDFF2769D6
                                                                                                                                                                                            • memchr.VCRUNTIME140(?,?,?,?,?,?,00007FFDFF2762F5), ref: 00007FFDFF2769E4
                                                                                                                                                                                            • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00007FFDFF2762F5), ref: 00007FFDFF276A4C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memchrtolower$_errnoisspace
                                                                                                                                                                                            • String ID: 0$0$0123456789abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                            • API String ID: 3508154992-2432849056
                                                                                                                                                                                            • Opcode ID: 52be6e07b037d6f09550230747a39371e924b433e1c7da1dee62df230f17126e
                                                                                                                                                                                            • Instruction ID: bf069f13d8159efd0333e2e17092ff9fa59eb60d2cf5f6ca6ddcd2eadf0de0ca
                                                                                                                                                                                            • Opcode Fuzzy Hash: 52be6e07b037d6f09550230747a39371e924b433e1c7da1dee62df230f17126e
                                                                                                                                                                                            • Instruction Fuzzy Hash: F151A523B0D7C285EB259A24B870B7A6F90BB45754F185231CDFDC67D9DE3CA8468700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,00007FFDFF276675), ref: 00007FFDFF276ADC
                                                                                                                                                                                            • tolower.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,00007FFDFF276675), ref: 00007FFDFF276B76
                                                                                                                                                                                            • memchr.VCRUNTIME140(?,?,?,?,?,00007FFDFF276675), ref: 00007FFDFF276B88
                                                                                                                                                                                            • tolower.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,00007FFDFF276675), ref: 00007FFDFF276BBB
                                                                                                                                                                                            • memchr.VCRUNTIME140(?,?,?,?,?,00007FFDFF276675), ref: 00007FFDFF276BC9
                                                                                                                                                                                            • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,00007FFDFF276675), ref: 00007FFDFF276C27
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memchrtolower$_errnoisspace
                                                                                                                                                                                            • String ID: 0$0$0123456789abcdefghijklmnopqrstuvwxyz
                                                                                                                                                                                            • API String ID: 3508154992-2432849056
                                                                                                                                                                                            • Opcode ID: 43815465dc66ac9b27d3f1ae7d633b0096f14b933a58eda5914f7ac150fdf0fb
                                                                                                                                                                                            • Instruction ID: c5e659dc7277eb2c1825e8a780984bf2e204e35c9df4fe55f2ba31140c023d91
                                                                                                                                                                                            • Opcode Fuzzy Hash: 43815465dc66ac9b27d3f1ae7d633b0096f14b933a58eda5914f7ac150fdf0fb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8051D323B0D68245EF258B21B574ABA6F91BB45BA4F5C5630CAFDD66D8DF3CE4428200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF295A60
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774B8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774E5
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF295AE7
                                                                                                                                                                                            • _Maklocstr.LIBCPMT ref: 00007FFDFF295B26
                                                                                                                                                                                            • _Maklocstr.LIBCPMT ref: 00007FFDFF295B40
                                                                                                                                                                                            • _Getvals.LIBCPMT ref: 00007FFDFF295C3A
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF295C41
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFDFF2A6419
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: _CxxThrowException.VCRUNTIME140(?,?,?,?,?,?,?,?,00007FFDFF2BCAF9,?,?,00000000,00007FFDFF27C4D0), ref: 00007FFDFF2A642A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Maklocstr$Concurrency::cancel_current_taskExceptionGetvalsThrow___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funccalloclocaleconvstd::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID: ,$false$true
                                                                                                                                                                                            • API String ID: 2135902765-760133229
                                                                                                                                                                                            • Opcode ID: 67ee8f4e636e21bca307c7727e2474fd631be0ead37d0a99a3418088d2fddda1
                                                                                                                                                                                            • Instruction ID: e9830dae280ce4655fc0fddb8ef60521289e8e229af997c4b141207b0e9bde48
                                                                                                                                                                                            • Opcode Fuzzy Hash: 67ee8f4e636e21bca307c7727e2474fd631be0ead37d0a99a3418088d2fddda1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A518F22618BC182E761CB25F4606AAB7A4FB84764F545322EBFE87799DF3CD185C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2855E3
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774B8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774E5
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF28563B
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF28567A
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF2856B4
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF285712
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFDFF2A6419
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: _CxxThrowException.VCRUNTIME140(?,?,?,?,?,?,?,?,00007FFDFF2BCAF9,?,?,00000000,00007FFDFF27C4D0), ref: 00007FFDFF2A642A
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF285718
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF28571D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::cancel_current_taskcalloc$ExceptionThrow___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funclocaleconvstd::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID: false$true
                                                                                                                                                                                            • API String ID: 2349454547-2658103896
                                                                                                                                                                                            • Opcode ID: 5c88745e38c7f4b10ae99f2d41da75766dca5b299c890f36dbbf9fece8871ee5
                                                                                                                                                                                            • Instruction ID: d11a1ff38f4394dad2d770ec87a326f17c2adfc216dc1b4c51a323d2bd219070
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c88745e38c7f4b10ae99f2d41da75766dca5b299c890f36dbbf9fece8871ee5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4741AC26B09B8181EB158B21962466D6BA1BB14FB8F158B72CE7D873E9DF3CD446C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE132441C8: JVM_GetMethodIxNameUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE13244213
                                                                                                                                                                                              • Part of subcall function 00007FFE132441C8: jio_snprintf.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE1324426B
                                                                                                                                                                                              • Part of subcall function 00007FFE132441C8: JVM_ReleaseUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE132442D2
                                                                                                                                                                                              • Part of subcall function 00007FFE132441C8: JVM_ReleaseUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE132442DA
                                                                                                                                                                                              • Part of subcall function 00007FFE132441C8: JVM_ReleaseUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE132442E2
                                                                                                                                                                                            • jio_vsnprintf.JVM(?,?,?,00007FFE13241791), ref: 00007FFE1324112D
                                                                                                                                                                                            • longjmp.VCRUNTIME140(?,?,?,00007FFE13241791), ref: 00007FFE13241142
                                                                                                                                                                                            • longjmp.VCRUNTIME140(?,?,?,?,?,?,?,00007FFE13241791), ref: 00007FFE13241166
                                                                                                                                                                                            • jio_vsnprintf.JVM(?,?,?,?,?,?,?,?,?,?,?,00007FFE13241791), ref: 00007FFE132411A9
                                                                                                                                                                                            • longjmp.VCRUNTIME140(?,?,?,?,?,?,?,00007FFE132410EF), ref: 00007FFE132411BE
                                                                                                                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFE132410EF), ref: 00007FFE132411F2
                                                                                                                                                                                            • jio_fprintf.JVM(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFE132410EF), ref: 00007FFE13241202
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Releaselongjmp$jio_vsnprintf$MethodName__acrt_iob_funcjio_fprintfjio_snprintf
                                                                                                                                                                                            • String ID: 0$Warning! An old version of jvm is used. This is not supported.
                                                                                                                                                                                            • API String ID: 3549641724-3931950699
                                                                                                                                                                                            • Opcode ID: 8252504dcffaaacad48d08128a15303ed9a07a9755d338b08ef8132f5e4ef269
                                                                                                                                                                                            • Instruction ID: d0b0053c8ee66846ee7afd9ecb2480b558b16641bcc7a043bf05cd6301dc97d6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8252504dcffaaacad48d08128a15303ed9a07a9755d338b08ef8132f5e4ef269
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E31E531B08A81C9EB14FB62F4802AA77A0FBB4B94F140475EA9C577AADF7DD141C780
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • JVM_GetMethodIxNameUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE13244213
                                                                                                                                                                                            • jio_snprintf.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE1324426B
                                                                                                                                                                                            • jio_snprintf.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE132442A4
                                                                                                                                                                                            • JVM_ReleaseUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE132442D2
                                                                                                                                                                                            • JVM_ReleaseUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE132442DA
                                                                                                                                                                                            • JVM_ReleaseUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE132442E2
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Release$jio_snprintf$MethodName
                                                                                                                                                                                            • String ID: (class: %s) $(class: %s, field: %s) $(class: %s, method: %s signature: %s)
                                                                                                                                                                                            • API String ID: 3284335260-151965855
                                                                                                                                                                                            • Opcode ID: 4853ee627a0c0069f49e971bf031ff0831263016357f9f17c423d435e49a7ea8
                                                                                                                                                                                            • Instruction ID: 94881f84bf52b111d6ecf2314f24152861d8f2aa6226b6a0e23d9429af40b5ee
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4853ee627a0c0069f49e971bf031ff0831263016357f9f17c423d435e49a7ea8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 29318121B09E52C9EA24EB63A9445B96360FB94FF4F444172DD5D27B6ACF3CD502C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE13211EC9
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE13211ED9
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE13211EEE
                                                                                                                                                                                            • JVM_FindLibraryEntry.JVM(?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE13211F11
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE13211F1C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strlen$EntryFindLibraryfreemalloc
                                                                                                                                                                                            • String ID: JNI_OnLoad$JNI_OnUnload$_JNI_OnLoad@8$_JNI_OnUnload@8
                                                                                                                                                                                            • API String ID: 1455729729-366470588
                                                                                                                                                                                            • Opcode ID: 460e35dd825ba0726d4a5ee97bace300b981cb30dd378b5d35f1f8e1ebd87569
                                                                                                                                                                                            • Instruction ID: 6a7bbc31eff89e85aa11b5165154a49220f230eed2133a99dfbd77da3ace5e83
                                                                                                                                                                                            • Opcode Fuzzy Hash: 460e35dd825ba0726d4a5ee97bace300b981cb30dd378b5d35f1f8e1ebd87569
                                                                                                                                                                                            • Instruction Fuzzy Hash: 43219C31B29F4189EA20EB03A94816973AABFE4BE0B554076DE1C17B72DF7DE412C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorThrowfree$InternalMemorycalloc
                                                                                                                                                                                            • String ID: 1.2.13$inflateInit2 returned Z_STREAM_ERROR$unknown error initializing zlib library$zlib returned Z_VERSION_ERROR: compile time and runtime zlib implementations differ
                                                                                                                                                                                            • API String ID: 2187304852-2845856600
                                                                                                                                                                                            • Opcode ID: 1d654672e1bf9e597202e983b35483c2201580a91ad5fd97bc1ff0910725f678
                                                                                                                                                                                            • Instruction ID: 45ec58535980f71979196ad5ac0bbf33041063ea5ad34650fe83e9d9d68ffd11
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d654672e1bf9e597202e983b35483c2201580a91ad5fd97bc1ff0910725f678
                                                                                                                                                                                            • Instruction Fuzzy Hash: E8118610B0CD4681E954CB2BED401B96355AF95BF0F9842B1E91D877F4EFACE5469300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: -$:$f$p$p
                                                                                                                                                                                            • API String ID: 3215553584-2013873522
                                                                                                                                                                                            • Opcode ID: 8765d1a40496d380c4ebc8d5faee5c71b13af073b131ae4c475bcb1fed81b6d0
                                                                                                                                                                                            • Instruction ID: b3e714e29fd62725c5136a954c7faa2d301a5637e3ed8beb27b794addf3ecdb1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8765d1a40496d380c4ebc8d5faee5c71b13af073b131ae4c475bcb1fed81b6d0
                                                                                                                                                                                            • Instruction Fuzzy Hash: C1127E62E1C143C6FBA4FA25D154AB9F791FB40B50FC84035EA9E766C4DB3CE480AB60
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • JVM_GetCPFieldSignatureUTF.JVM(?,00000000,?,?,00000000,?,?,00007FFE13244A99,?,?,?,?,?,?,?,?), ref: 00007FFE132444CF
                                                                                                                                                                                            • JVM_GetCPMethodSignatureUTF.JVM(?,00000000,?,?,00000000,?,?,00007FFE13244A99,?,?,?,?,?,?,?,?), ref: 00007FFE13244572
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Signature$FieldMethod
                                                                                                                                                                                            • String ID: Illegal signature %s$Internal error #3$Internal error #4$java/lang/Class$java/lang/invoke/MethodHandle$java/lang/invoke/MethodType
                                                                                                                                                                                            • API String ID: 1369918702-871449873
                                                                                                                                                                                            • Opcode ID: 4c97243b2177859036b6bd5a033e0126416602654765f66f9364814ec1576438
                                                                                                                                                                                            • Instruction ID: 2e384e0fc8c7205a37c6371f88760a6a1e571f40e6be6bd15e2860a5469d9fd5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c97243b2177859036b6bd5a033e0126416602654765f66f9364814ec1576438
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6DD1AE65E09E46CDFB64AB17D4442BC26A0AFE5BA4F5540B2CA0E326B2DE7CF542C701
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF295C89
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774B8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774E5
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF295D10
                                                                                                                                                                                            • _Maklocstr.LIBCPMT ref: 00007FFDFF295D4F
                                                                                                                                                                                            • _Maklocstr.LIBCPMT ref: 00007FFDFF295D69
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF295E3A
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFDFF2A6419
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: _CxxThrowException.VCRUNTIME140(?,?,?,?,?,?,?,?,00007FFDFF2BCAF9,?,?,00000000,00007FFDFF27C4D0), ref: 00007FFDFF2A642A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Maklocstr$Concurrency::cancel_current_taskExceptionThrow___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funccalloclocaleconvstd::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID: ,$false$true
                                                                                                                                                                                            • API String ID: 4163931919-760133229
                                                                                                                                                                                            • Opcode ID: c0f2ef7070c1f49761d02a5703fcc8a9b7b3e5ed5308bd7948f2b64a82fafe73
                                                                                                                                                                                            • Instruction ID: 71e97fa3e5453d36745f458975da8a5a9a8ec2d2164ad8effface22566771f0e
                                                                                                                                                                                            • Opcode Fuzzy Hash: c0f2ef7070c1f49761d02a5703fcc8a9b7b3e5ed5308bd7948f2b64a82fafe73
                                                                                                                                                                                            • Instruction Fuzzy Hash: A7515C22618B8182D721CB21F4506AAB7B4FB88764F505326EBFE877A9DF3CD185C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Initstd::ios_base::_$AddstdExceptionThrowsetvbufstd::ios_base::failure::failurestd::locale::_
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 692481045-1866435925
                                                                                                                                                                                            • Opcode ID: fd2f3828b474fe88a08b624c1155f3347718e21b58a1bf8b771f14d77974cb8c
                                                                                                                                                                                            • Instruction ID: f804517e3d0b89c19075f90786877aa324b712cfc4bd75c3f1071b5a9e84a28e
                                                                                                                                                                                            • Opcode Fuzzy Hash: fd2f3828b474fe88a08b624c1155f3347718e21b58a1bf8b771f14d77974cb8c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 42416F32714B4586EB548F25D4617AD23A0FB04B88F448636CB6DCB7A9EF39D554C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionThrow$std::ios_base::failure::failure
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 1099746521-1866435925
                                                                                                                                                                                            • Opcode ID: 2623c180e2649d673c19943a1c372692043f06206a25c303505745926fdd538a
                                                                                                                                                                                            • Instruction ID: 6ebb360aad01746cf01e4e17c2d0f9f7a393d7cba016d36d459ad9165fc865b0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2623c180e2649d673c19943a1c372692043f06206a25c303505745926fdd538a
                                                                                                                                                                                            • Instruction Fuzzy Hash: F0219E63F1950A91EB148700F4619FA1321AF50744FD84335DABEC6AEDFE2DE645C741
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wprintf$FrequencyPerformanceQuery
                                                                                                                                                                                            • String ID: %ld micro seconds to load main class$(ZILjava/lang/String;)Ljava/lang/Class;$----%s----$Error: A JNI error has occurred, please check your installation and try again$_JAVA_LAUNCHER_DEBUG$checkAndLoadMain
                                                                                                                                                                                            • API String ID: 55271498-1016856437
                                                                                                                                                                                            • Opcode ID: e8a2913bac3ef7ff39d8ebda9fda6eea542540f2972fb7e065ff3bd7cfd524bf
                                                                                                                                                                                            • Instruction ID: 58ecc9f8fbccbba84c71923a2f9b856cf8cdcfa01ad0821da367577aaef5ef5a
                                                                                                                                                                                            • Opcode Fuzzy Hash: e8a2913bac3ef7ff39d8ebda9fda6eea542540f2972fb7e065ff3bd7cfd524bf
                                                                                                                                                                                            • Instruction Fuzzy Hash: C7214F26A0D746C1FE90FB66A8001A9E791AF44FC4F884431ED4D277DAEE7CE105BB20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wcscmp$ErrorFileLastfreewcsncmp$AttributesCloseCreateFullHandleNamePath_wcsupr
                                                                                                                                                                                            • String ID: Could not open file
                                                                                                                                                                                            • API String ID: 1413038513-690550925
                                                                                                                                                                                            • Opcode ID: 94392906d872f9a2f03cfccf3a25be0c44d0f6145bc8ea8f8853d3ec6ef4c8d4
                                                                                                                                                                                            • Instruction ID: 086723f973c53c0d8527f57ace1829202ff7573955688d96bab7bb2500dc9606
                                                                                                                                                                                            • Opcode Fuzzy Hash: 94392906d872f9a2f03cfccf3a25be0c44d0f6145bc8ea8f8853d3ec6ef4c8d4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 74115121A0CB428AFA206B27B9447792390AFE5BB4F144670D96E27BF6CF2CE405C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strlen$freemallocstrcpy
                                                                                                                                                                                            • String ID: .dll$NULL filename for native library
                                                                                                                                                                                            • API String ID: 1163677172-513714883
                                                                                                                                                                                            • Opcode ID: f296d030f55bc0136553607a10350cac8745981e6157a93b7fe8ff32a3620587
                                                                                                                                                                                            • Instruction ID: fd104e08fd0675e3311c41d94d570a49bd2556941d85c3056d99acef4c32ce16
                                                                                                                                                                                            • Opcode Fuzzy Hash: f296d030f55bc0136553607a10350cac8745981e6157a93b7fe8ff32a3620587
                                                                                                                                                                                            • Instruction Fuzzy Hash: E1316C11B08E5249EA28BB177E51179A781AFE5FE0B5844B1DD0E2B7A7EE3CF002C200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 0-1866435925
                                                                                                                                                                                            • Opcode ID: f52173c4f10d0e5f00131a26e35b183f33abf8a6f4ff98f3b57082a8bd5095cd
                                                                                                                                                                                            • Instruction ID: 7dff539dcd59114e8c7eef0bec6b3a0ce0724f2e96e2d7ddfda32cd219b518e1
                                                                                                                                                                                            • Opcode Fuzzy Hash: f52173c4f10d0e5f00131a26e35b183f33abf8a6f4ff98f3b57082a8bd5095cd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 51D16D32708A8691EB24CF19D4A07AD6761FB84B94F548236DAAEC77E8EF3DD445C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 2003779279-1866435925
                                                                                                                                                                                            • Opcode ID: 08befa980dfea9c0ef3bf137efc51fc0e2de0c9f28397007ab18f16809292510
                                                                                                                                                                                            • Instruction ID: 5e2a46cf077ed70af60a6388b70b031ff9adb02524d022574cc1155930d023db
                                                                                                                                                                                            • Opcode Fuzzy Hash: 08befa980dfea9c0ef3bf137efc51fc0e2de0c9f28397007ab18f16809292510
                                                                                                                                                                                            • Instruction Fuzzy Hash: 05714A72B08A4685EB148F05D4E1AB82761FB80B94F548236CE7EC77E8DF2DE845C341
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 2003779279-1866435925
                                                                                                                                                                                            • Opcode ID: 7650bd997bf7dffc81ca24ad573e1d6ea6f87f8d0221c566a3e0038d77b00579
                                                                                                                                                                                            • Instruction ID: 40fdb966b4473e1aa1c16895c54449464e7a5c92064823171b4317974d2dda39
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7650bd997bf7dffc81ca24ad573e1d6ea6f87f8d0221c566a3e0038d77b00579
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8F714A72B08A4685EB148F19D4E0BA82761FB80B94F548236DA7EC37E9DF29E845C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 2003779279-1866435925
                                                                                                                                                                                            • Opcode ID: 8de342f0291e80d733e627eaf939c61c9f2c4bc02dc7a8bd2179287c94fe2617
                                                                                                                                                                                            • Instruction ID: 0d79d79a84be04bfc75e675bd02aeaabe036c71095657af9e036b8173cdbe1f1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8de342f0291e80d733e627eaf939c61c9f2c4bc02dc7a8bd2179287c94fe2617
                                                                                                                                                                                            • Instruction Fuzzy Hash: AD516F72B09A0681EF148B18D4A17AC6761FB44BA5F548736DA7EC77E9DF2CE581C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774B8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774E5
                                                                                                                                                                                            • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF295723
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29575B
                                                                                                                                                                                            • _Getvals.LIBCPMT ref: 00007FFDFF295794
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF29586E
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFDFF2A6419
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: _CxxThrowException.VCRUNTIME140(?,?,?,?,?,?,?,?,00007FFDFF2BCAF9,?,?,00000000,00007FFDFF27C4D0), ref: 00007FFDFF2A642A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::cancel_current_taskExceptionGetvalsThrow___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funccalloclocaleconvstd::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID: $+xv$$+xv$+v$x+v$xv$+xv+$xv$+x+$vx+$vx$v+x+$vx$+vx+v $+v $v $+v +$v $++$ v+$ v$ v++$ v$+ v+xv$+ v$v$ +v+ $v$ ++x$v+ $v$v ++ $v$ +v
                                                                                                                                                                                            • API String ID: 801482897-3573081731
                                                                                                                                                                                            • Opcode ID: 9c08d5fc2ba6d1f9c895b19a1ef2ef9da669aab50d1ee5f16d3dedc8da72be6f
                                                                                                                                                                                            • Instruction ID: 8f55527eb777a44fcf22c116a416ca6bcd27edf7348e1425f75aee9dbd647a46
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c08d5fc2ba6d1f9c895b19a1ef2ef9da669aab50d1ee5f16d3dedc8da72be6f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 10518B32B08B8186E724CF2494A186D7BA5FB45FA8B144335CEB9C37D8DB38E586D700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774B8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774E5
                                                                                                                                                                                            • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2958CB
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF295903
                                                                                                                                                                                            • _Getvals.LIBCPMT ref: 00007FFDFF29593C
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF295A16
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFDFF2A6419
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: _CxxThrowException.VCRUNTIME140(?,?,?,?,?,?,?,?,00007FFDFF2BCAF9,?,?,00000000,00007FFDFF27C4D0), ref: 00007FFDFF2A642A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::cancel_current_taskExceptionGetvalsThrow___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funccalloclocaleconvstd::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID: $+xv$$+xv$+v$x+v$xv$+xv+$xv$+x+$vx+$vx$v+x+$vx$+vx+v $+v $v $+v +$v $++$ v+$ v$ v++$ v$+ v+xv$+ v$v$ +v+ $v$ ++x$v+ $v$v ++ $v$ +v
                                                                                                                                                                                            • API String ID: 801482897-3573081731
                                                                                                                                                                                            • Opcode ID: 08f4393cbb9286a77c8465830587d0892ef895849c8ce4b697314d7c6ad679fd
                                                                                                                                                                                            • Instruction ID: a42672086517c5a9c78fbecf4d422da458e3b9ce0815e659c7f8203c1bcdbf21
                                                                                                                                                                                            • Opcode Fuzzy Hash: 08f4393cbb9286a77c8465830587d0892ef895849c8ce4b697314d7c6ad679fd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 77518C32B08A8186F724CF2494A196D7BA5EB45FA8B141335CEBAC37D8DB39E485D740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Monitor$EnterExitmemset
                                                                                                                                                                                            • String ID: 1.2.13$inflateFully: Unexpected end of file$inflateFully: Unexpected end of stream$inflateFully: entry not compressed
                                                                                                                                                                                            • API String ID: 3850330316-2109911063
                                                                                                                                                                                            • Opcode ID: 5f37a1e891b3e32d2106e3195e365bc49f7809b05a5ccc41e944dfb9ef13ac6a
                                                                                                                                                                                            • Instruction ID: 6fc814dd0ee6e136488e71d411a411c304706985d39335f8c839ac4b79202dc6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f37a1e891b3e32d2106e3195e365bc49f7809b05a5ccc41e944dfb9ef13ac6a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B418232A2AE8299EB60DB12EC905B933A4FF94760F404071EE4D537E5DFB8D446DB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$EntryInterlockedListNamePush__unmallocstrcpy_s
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3741236498-3916222277
                                                                                                                                                                                            • Opcode ID: 0ab38cecf78bff6f6954968786a459b80e7fd719337a2e73ef23b46534179fa2
                                                                                                                                                                                            • Instruction ID: 472e2edc0a9dd5590f288f49341ef585e1b9b3696c98003093d9ed01b978b506
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0ab38cecf78bff6f6954968786a459b80e7fd719337a2e73ef23b46534179fa2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4731CF26619F5188EA54CF26A80856E63E0FB19FE4B494574EE3D637A0EE38D502C708
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: GetModuleHandleA.KERNEL32(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE1322044F
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE13220470
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: GetModuleFileNameA.KERNEL32(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE1322048B
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132204A6
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: strrchr.VCRUNTIME140(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132204BB
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: strrchr.VCRUNTIME140(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132204CB
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: strrchr.VCRUNTIME140(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132204DE
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132204F6
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE13220504
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE13220514
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE13220533
                                                                                                                                                                                              • Part of subcall function 00007FFE1322042C: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE13220246,?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE1322053C
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,00000000,00007FFE1321EC4F,?,?,00000000,00000000,00000000,00007FFE13211DEE), ref: 00007FFE1322032B
                                                                                                                                                                                            • mbstowcs.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,00000000,00007FFE1321EC4F,?,?,00000000,00000000,00000000,00007FFE13211DEE), ref: 00007FFE13220338
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00000000,00007FFE1321EC4F,?,?,00000000,00000000,00000000,00007FFE13211DEE), ref: 00007FFE13220355
                                                                                                                                                                                            • mbstowcs.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,00000000,00007FFE1321EC4F,?,?,00000000,00000000,00000000,00007FFE13211DEE), ref: 00007FFE13220367
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00000000,00007FFE1321EC4F,?,?,00000000,00000000,00000000,00007FFE13211DEE), ref: 00007FFE1322040A
                                                                                                                                                                                              • Part of subcall function 00007FFE1321FC0C: strcmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321FCD7
                                                                                                                                                                                              • Part of subcall function 00007FFE1321FC0C: strcmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321FCEE
                                                                                                                                                                                              • Part of subcall function 00007FFE1321FC0C: strcmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321FD05
                                                                                                                                                                                              • Part of subcall function 00007FFE1321FC0C: strcmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321FD18
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strcmp$freestrlenstrrchr$Modulembstowcs$FileHandleNamecallocmallocsetlocale
                                                                                                                                                                                            • String ID: ([C)V$<init>
                                                                                                                                                                                            • API String ID: 3386562350-1011113392
                                                                                                                                                                                            • Opcode ID: cbd15d54e1d0de6ced8842f3d21024f4ca9217755f51456d442fd93502e34fa5
                                                                                                                                                                                            • Instruction ID: ca8ecae32fab88eeefb5cfb88eb8a739d3c99e5947a0fd5fa4921304c458e5e1
                                                                                                                                                                                            • Opcode Fuzzy Hash: cbd15d54e1d0de6ced8842f3d21024f4ca9217755f51456d442fd93502e34fa5
                                                                                                                                                                                            • Instruction Fuzzy Hash: CF318120A09E4289EA64AB13A9442BDA391AFD9FF0F548175DE1D67BA5DF3CD445C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Initstd::ios_base::_$AddstdExceptionThrowstd::ios_base::failure::failurestd::locale::_
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 792165947-1866435925
                                                                                                                                                                                            • Opcode ID: 5a961f8f7a396de3a89a0a91937ff84da1abf775fff624eb7f976a44ec027974
                                                                                                                                                                                            • Instruction ID: eaa727bf6b117a6b118e739b676045c7d0073a0f7ecf5472c7e8030ccb6175ca
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a961f8f7a396de3a89a0a91937ff84da1abf775fff624eb7f976a44ec027974
                                                                                                                                                                                            • Instruction Fuzzy Hash: D621B163B18A8692EB148B21E5617E92761FB44780F448231D7BDC7BD9DF3CE591C341
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Monitor$EnterExit_errno_strdupstrcmpstrlen
                                                                                                                                                                                            • String ID: zip file name too long
                                                                                                                                                                                            • API String ID: 3502379410-600323977
                                                                                                                                                                                            • Opcode ID: 63abb698dce08b4ab786f1c07d0d2e75accfd01fec67d20e6374d6a9216d0ff6
                                                                                                                                                                                            • Instruction ID: cb6994cc124d41e243831f99ec7902f0cb591f6bcd44a6c4fd5e32755a3517f6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 63abb698dce08b4ab786f1c07d0d2e75accfd01fec67d20e6374d6a9216d0ff6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35312F22A0DE8281FF24DB23EC503B922A0BF54BA4F4845B1DA5D46BF5DFACE445C714
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseInformationOpenQueryTimeValueZone_strdup
                                                                                                                                                                                            • String ID: ActiveTimeBias$System\CurrentControlSet\Control\TimeZoneInformation
                                                                                                                                                                                            • API String ID: 2644126436-196929136
                                                                                                                                                                                            • Opcode ID: 8d80930dddcd682e09ca9938ed849d16cf2e2d5464def2040c0ea5a1946fd7d3
                                                                                                                                                                                            • Instruction ID: 176bc096857fa0ea43035086ea0aff00056d0c9987b02cd177e5c03b1df6b33b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8d80930dddcd682e09ca9938ed849d16cf2e2d5464def2040c0ea5a1946fd7d3
                                                                                                                                                                                            • Instruction Fuzzy Hash: AE216232618F819AEB20DF22F8402AE73A4FBD8764F401275EA8D53A68DF7CD504CB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774B8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774E5
                                                                                                                                                                                            • _W_Getdays.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF28C3EE
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF28C40B
                                                                                                                                                                                            • _W_Getmonths.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF28C42B
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF28C448
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B710: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFDFF28C445), ref: 00007FFDFF27B739
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B710: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFDFF28C445), ref: 00007FFDFF27B768
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B710: memmove.VCRUNTIME140(?,?,00000000,00007FFDFF28C445), ref: 00007FFDFF27B77F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFDFF28C416
                                                                                                                                                                                            • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:Dece, xrefs: 00007FFDFF28C453
                                                                                                                                                                                            • :AM:am:PM:pm, xrefs: 00007FFDFF28C464
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$GetdaysGetmonths___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_funcmallocmemmove
                                                                                                                                                                                            • String ID: :AM:am:PM:pm$:Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:Dece$:Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                                                                                                                                            • API String ID: 2607222871-3743323925
                                                                                                                                                                                            • Opcode ID: 29a469ce97e9e63c9afcb1297cf3119d81ee8217b80f69d292bc9982e8b506e4
                                                                                                                                                                                            • Instruction ID: 7675e3f2caf6e4203f611964cba255ef13f00ac3a0fb62e65e2d91af3bb6765b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 29a469ce97e9e63c9afcb1297cf3119d81ee8217b80f69d292bc9982e8b506e4
                                                                                                                                                                                            • Instruction Fuzzy Hash: EF210A32A08B4582EB20DF21E46466973B1EB98B94F445235DAAEC37D9EF3CE584C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: GetCalendarInfoEx$GetLocaleInfoEx$kernel32.dll
                                                                                                                                                                                            • API String ID: 1646373207-1175232696
                                                                                                                                                                                            • Opcode ID: dbba40188e7282fcc206741e4d6f733cf3fc66cb6b4dca80cdf3a46779755540
                                                                                                                                                                                            • Instruction ID: 51e3c8635f00c0bc88b5b6bc2334f2508f978d83153cfac667ffb16ddad6bf1d
                                                                                                                                                                                            • Opcode Fuzzy Hash: dbba40188e7282fcc206741e4d6f733cf3fc66cb6b4dca80cdf3a46779755540
                                                                                                                                                                                            • Instruction Fuzzy Hash: FC018464E1DE4789FAA1AB12FD947B062A5AFF8771F4001B5C91D223B4EF2C6588C204
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: terminate$AdjustPointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1364991670-0
                                                                                                                                                                                            • Opcode ID: 9169a32f2c73a49571e9184a56cfbdfada7bc206d54ce01189ba9b97926fdaa3
                                                                                                                                                                                            • Instruction ID: 941d127cfb2a5806363144430f8c5f2680e19c98d5deee0ab9ce2ed801934b67
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9169a32f2c73a49571e9184a56cfbdfada7bc206d54ce01189ba9b97926fdaa3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B51D321E0AE4289FE69CB53D45463CA394AF64FA4F0580B5CE6DA67B5DF2CE481C30C
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: sprintf$strchr
                                                                                                                                                                                            • String ID: -Dapplication.home=%s$-Denv.class.path=%s$-Djava.class.path=$;$CLASSPATH$Error: Could not determine application home.
                                                                                                                                                                                            • API String ID: 1221780243-1246759518
                                                                                                                                                                                            • Opcode ID: f0ca934c3f11b5318106385c95f5b099d18e9464230de4d0d56cc709eca2f312
                                                                                                                                                                                            • Instruction ID: a0192ea9cb5db7611503cb0237393e276ee4c98a765fc515165dba7b4f3b0655
                                                                                                                                                                                            • Opcode Fuzzy Hash: f0ca934c3f11b5318106385c95f5b099d18e9464230de4d0d56cc709eca2f312
                                                                                                                                                                                            • Instruction Fuzzy Hash: FD416C22E2D642C1EEE4FB12E5515F99391AF88780FC90031ED5E673D7EE3CE405AA60
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentThread$Xtime_diff_to_millis2xtime_get
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3218647749-0
                                                                                                                                                                                            • Opcode ID: 6f3bf3e151121cb8b9efbec79e646c9e8da7cfbfd622af188c552a0e09985615
                                                                                                                                                                                            • Instruction ID: cdfb6e4409c8584b3cd4819a2ba1d6bc2d456863ed167a808b671e1e963c662d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f3bf3e151121cb8b9efbec79e646c9e8da7cfbfd622af188c552a0e09985615
                                                                                                                                                                                            • Instruction Fuzzy Hash: B4411032B0864286EB608F16E460A7D73A1FB54B55F548632DABEC27E8DF3DE485C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strchr
                                                                                                                                                                                            • String ID: &+*$.-_
                                                                                                                                                                                            • API String ID: 2830005266-274609856
                                                                                                                                                                                            • Opcode ID: fefd3919b469cbbbc754b2919de210f6e197afd1e5fce94115548d9581c91fab
                                                                                                                                                                                            • Instruction ID: 3caca41969908dca7902c9f72095a7092f7028be3fd4fed5fefe4dcc6f46811b
                                                                                                                                                                                            • Opcode Fuzzy Hash: fefd3919b469cbbbc754b2919de210f6e197afd1e5fce94115548d9581c91fab
                                                                                                                                                                                            • Instruction Fuzzy Hash: 02416B10A8EA86C5FED5FB1195102B9DA919F45B40FCC4434DE8D26BC6EE6CF411BF20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetStdHandle.KERNEL32(?,?,00000000,?,00000000,00007FFE1321C55B,?,?,?,?,?,00007FFE132124AD), ref: 00007FFE1321C79F
                                                                                                                                                                                            • GetNumberOfConsoleInputEvents.KERNEL32(?,?,00000000,?,00000000,00007FFE1321C55B,?,?,?,?,?,00007FFE132124AD), ref: 00007FFE1321C7BA
                                                                                                                                                                                            • PeekNamedPipe.KERNEL32(?,?,00000000,?,00000000,00007FFE1321C55B,?,?,?,?,?,00007FFE132124AD), ref: 00007FFE1321C7DF
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00000000,?,00000000,00007FFE1321C55B,?,?,?,?,?,00007FFE132124AD), ref: 00007FFE1321C7E9
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,?,00000000,00007FFE1321C55B,?,?,?,?,?,00007FFE132124AD), ref: 00007FFE1321C827
                                                                                                                                                                                            • PeekConsoleInputA.KERNEL32(?,?,00000000,?,00000000,00007FFE1321C55B,?,?,?,?,?,00007FFE132124AD), ref: 00007FFE1321C845
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,?,00000000,00007FFE1321C55B,?,?,?,?,?,00007FFE132124AD), ref: 00007FFE1321C852
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,?,00000000,00007FFE1321C55B,?,?,?,?,?,00007FFE132124AD), ref: 00007FFE1321C898
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ConsoleInputPeekfree$ErrorEventsHandleLastNamedNumberPipemalloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2128092148-0
                                                                                                                                                                                            • Opcode ID: 037eb206a22b9eccc1bacbf17b1cd1a2fe5c72425feb9d68699db8bbe89f73fe
                                                                                                                                                                                            • Instruction ID: 1d732a7d0c3d9741a084a8675422ef4bc1aa4ceed90ae9e65270956f0a019377
                                                                                                                                                                                            • Opcode Fuzzy Hash: 037eb206a22b9eccc1bacbf17b1cd1a2fe5c72425feb9d68699db8bbe89f73fe
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5231B625A08A528EFB21AF27B984139A391FBE4BB4F544274DA2D536F4DE7CD446CB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strcat$DirectoryLibraryLoad$SystemWindows
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2238065251-0
                                                                                                                                                                                            • Opcode ID: d59b01e3f508392ccfa83d675326aa62b26bda73e4f11aeefca0b2d87ed88e34
                                                                                                                                                                                            • Instruction ID: 450f878e4eea7ac616df713d37e5b65f876dec0124d490ab11679886e689bb3b
                                                                                                                                                                                            • Opcode Fuzzy Hash: d59b01e3f508392ccfa83d675326aa62b26bda73e4f11aeefca0b2d87ed88e34
                                                                                                                                                                                            • Instruction Fuzzy Hash: E6111F22718D8289EA31FB13FC502FA6360FBECBA4F800571DA8D566B9DE6CD604C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __swprintf_lstrcmp
                                                                                                                                                                                            • String ID: %s.display$%s.format
                                                                                                                                                                                            • API String ID: 4285305246-1189948043
                                                                                                                                                                                            • Opcode ID: 5493930c41b7e01e36c56ca0a672234c0b5dcf8c5c9a5ed92e44d1896150fc43
                                                                                                                                                                                            • Instruction ID: 7c17f5b94a9e666dcb6e9071d095faee650ae999d7eb787fc91b4acb50c91f22
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5493930c41b7e01e36c56ca0a672234c0b5dcf8c5c9a5ed92e44d1896150fc43
                                                                                                                                                                                            • Instruction Fuzzy Hash: 04B14966706F4A85DE94AF23E9643A967A1FB99FD4F088032DE0E17769DE3CD049C301
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ClassEntryExceptionMethodNameTable
                                                                                                                                                                                            • String ID: Illegal exception table handler$Illegal exception table range$Stack size too large$catch_type not a subclass of Throwable
                                                                                                                                                                                            • API String ID: 2764993686-3737619947
                                                                                                                                                                                            • Opcode ID: 495971cf3ff81ef1a0e06058b6c2fac6da51ac8381bd8c5e21bbe070c60e017f
                                                                                                                                                                                            • Instruction ID: 879ac3ffe35627534ed66503e44fde7b628e6203015ce248fb4173dddf43ee01
                                                                                                                                                                                            • Opcode Fuzzy Hash: 495971cf3ff81ef1a0e06058b6c2fac6da51ac8381bd8c5e21bbe070c60e017f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8151AD32B08B41CAEB18AB1791846A973A0FB95BE0F614071EE5D57B66DF3DF042CB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_codepage_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774B8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___mb_cur_max_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774C9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2774A0: __pctype_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2774E5
                                                                                                                                                                                            • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2A291B
                                                                                                                                                                                            • calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF2A2953
                                                                                                                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FFDFF2A2A66
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: std::bad_alloc::bad_alloc.LIBCMT ref: 00007FFDFF2A6419
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A6410: _CxxThrowException.VCRUNTIME140(?,?,?,?,?,?,?,?,00007FFDFF2BCAF9,?,?,00000000,00007FFDFF27C4D0), ref: 00007FFDFF2A642A
                                                                                                                                                                                              • Part of subcall function 00007FFDFF29FD2C: _Getdays.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF29FD76
                                                                                                                                                                                              • Part of subcall function 00007FFDFF29FD2C: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FD93
                                                                                                                                                                                              • Part of subcall function 00007FFDFF29FD2C: calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FDC9
                                                                                                                                                                                              • Part of subcall function 00007FFDFF29FD2C: _Getmonths.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF29FDF4
                                                                                                                                                                                              • Part of subcall function 00007FFDFF29FD2C: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FE11
                                                                                                                                                                                              • Part of subcall function 00007FFDFF29FD2C: calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FE3A
                                                                                                                                                                                              • Part of subcall function 00007FFDFF29FD2C: calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF29FE72
                                                                                                                                                                                              • Part of subcall function 00007FFDFF29F930: ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF29F93B
                                                                                                                                                                                              • Part of subcall function 00007FFDFF29F930: __crtGetLocaleInfoEx.LIBCPMT ref: 00007FFDFF29F955
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: calloc$___lc_locale_name_funcfree$Concurrency::cancel_current_taskExceptionGetdaysGetmonthsInfoLocaleThrow___lc_codepage_func___mb_cur_max_func__crt__pctype_funclocaleconvstd::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID: $+xv$$+xv$+v$x+v$xv$+xv+$xv$+x+$vx+$vx$v+x+$vx$+vx+v $+v $v $+v +$v $++$ v+$ v$ v++$ v$+ v+xv$+ v$v$ +v+ $v$ ++x$v+ $v$v ++ $v$ +v
                                                                                                                                                                                            • API String ID: 3654265320-3573081731
                                                                                                                                                                                            • Opcode ID: 28510fcd3dd80bfbc3f2cddd89eae482c9dfe277f943031db850fde30aaa92f3
                                                                                                                                                                                            • Instruction ID: f367678889445409b04b5757196f05db3da97e5e30f933230e0f567f644fde1c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 28510fcd3dd80bfbc3f2cddd89eae482c9dfe277f943031db850fde30aaa92f3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D51EE32A04B8286E724CF24946086D7BA1FB45FA4B244335CEB9C77D9DF79E482D700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: longjmp$jio_vsnprintf$__acrt_iob_funcjio_fprintf
                                                                                                                                                                                            • String ID: Array with too many dimensions$Code stops in the middle of instruction starting at offset %d$Illegal constant pool index$Illegal instruction found at offset %d$Illegal type in constant pool
                                                                                                                                                                                            • API String ID: 3794060502-1811465325
                                                                                                                                                                                            • Opcode ID: f4f62adbfff7db3ffaabf120537d613d77c879a10e5985efdb54e7f327cd271a
                                                                                                                                                                                            • Instruction ID: daf150327a9f4bf05d76d5411fe210f22d9ee462dabc2ed7bcb6273cad1b5edb
                                                                                                                                                                                            • Opcode Fuzzy Hash: f4f62adbfff7db3ffaabf120537d613d77c879a10e5985efdb54e7f327cd271a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0741C972F08E56CEF679BA27A4543791690AFE97A4F490175DE0E3B7A5CD3CE900C280
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF282418
                                                                                                                                                                                            • memset.VCRUNTIME140(?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF282426
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF282438
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF28246C
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF282476
                                                                                                                                                                                            • memset.VCRUNTIME140(?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF282484
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF282494
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memmove$memset$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3802980928-0
                                                                                                                                                                                            • Opcode ID: ab1676f4613d5929e73ddd5a5e1497729e0513e29030f9efa34d5d2f2fe8c048
                                                                                                                                                                                            • Instruction ID: 2f4530bed77e73e8cffc75ca5e2b6ee1a505068c3a86acd9157b4e2317b1c473
                                                                                                                                                                                            • Opcode Fuzzy Hash: ab1676f4613d5929e73ddd5a5e1497729e0513e29030f9efa34d5d2f2fe8c048
                                                                                                                                                                                            • Instruction Fuzzy Hash: D6419022708A8156EB14DB16E5645AD6352FB44BE0F444B32EE7D8BBDADFBCE041C304
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: QueryValuefree$malloc
                                                                                                                                                                                            • String ID: native memory allocation failed
                                                                                                                                                                                            • API String ID: 556778661-1955051095
                                                                                                                                                                                            • Opcode ID: e4be5b02ce675524da0c4db494a4f6936e1dfbe5e3b9e58c82446520c2109936
                                                                                                                                                                                            • Instruction ID: 5eb56fe6a666d87b78819a6468c22a1714ad431785b647bb3fc9ec7b1d96f9d8
                                                                                                                                                                                            • Opcode Fuzzy Hash: e4be5b02ce675524da0c4db494a4f6936e1dfbe5e3b9e58c82446520c2109936
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D316F22618F558AEB60AF23A914B6A63A0FBE8FD4F044071EE4D17B65DF3CD105C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetEnvironmentStrings.KERNEL32(?,?,?,?,00000000,00007FFE1321464D), ref: 00007FFE132146E6
                                                                                                                                                                                            • FreeEnvironmentStringsA.KERNEL32(?,?,?,?,00000000,00007FFE1321464D), ref: 00007FFE13214751
                                                                                                                                                                                            • FreeEnvironmentStringsA.KERNEL32(?,?,?,?,00000000,00007FFE1321464D), ref: 00007FFE13214776
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: EnvironmentStrings$Free
                                                                                                                                                                                            • String ID: ([B)V$<init>$GetEnvironmentStrings failed
                                                                                                                                                                                            • API String ID: 3328510275-3866858519
                                                                                                                                                                                            • Opcode ID: 4c1e1b926d410351de5e2d41a5460d1b23328acae78044c0eda99562865a5a2a
                                                                                                                                                                                            • Instruction ID: 2c65f0b03fd8e587af3377c6cd7863d514378f7e51f1a7a149fef9a36b10030c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c1e1b926d410351de5e2d41a5460d1b23328acae78044c0eda99562865a5a2a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A217426A09F9289EA55AF17B91067967A0BF96FE4F084071DD4E23765DF3CE006C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                            • Opcode ID: fa3af5a8c53bf98c9d1f855d28cff95dfa1d0452699b13867a641d19253d6035
                                                                                                                                                                                            • Instruction ID: 781eb7ce4ff9e572051564b46f6c42ee49d5b6304bf580d06a6ee3aea3e3dfda
                                                                                                                                                                                            • Opcode Fuzzy Hash: fa3af5a8c53bf98c9d1f855d28cff95dfa1d0452699b13867a641d19253d6035
                                                                                                                                                                                            • Instruction Fuzzy Hash: E6217C20E4C246C6FAD5F7715651679E1629F44BB0F880634E93E366C6DE6CB4016260
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFilefreemallocwcscpywcslen
                                                                                                                                                                                            • String ID: CreateFileW
                                                                                                                                                                                            • API String ID: 3008143036-2716854569
                                                                                                                                                                                            • Opcode ID: 6fe7d81cdaf26b7c3bb343cf7791e6f9047ece41dac53a9efc5beba60aed4a44
                                                                                                                                                                                            • Instruction ID: 6cdb33e210d1f25801d87360cf7229158b6e29f1aa6645ffe0a71785b73d8141
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6fe7d81cdaf26b7c3bb343cf7791e6f9047ece41dac53a9efc5beba60aed4a44
                                                                                                                                                                                            • Instruction Fuzzy Hash: 52215161A08F8589EA10AB17B9142296761ABE4FF0F444370DE6E27BE5DF3CE409C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                            • String ID: CONOUT$
                                                                                                                                                                                            • API String ID: 3230265001-3130406586
                                                                                                                                                                                            • Opcode ID: 61a37418cc8ff3c0a35a55f0ebc28da284ef7b3f7b31195f586089eb32653b48
                                                                                                                                                                                            • Instruction ID: 52737c765d820a5c24608bd359f9aef29f16a4b4880b27ec465bf9c77bbfc78e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 61a37418cc8ff3c0a35a55f0ebc28da284ef7b3f7b31195f586089eb32653b48
                                                                                                                                                                                            • Instruction Fuzzy Hash: 68117F32A1CA81C6F790FB26A844369A7A0FB98BE4F844234EA1D977D4CF3CD4149B50
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,00007FFE1321CAF3,?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69), ref: 00007FFE1321B4F3
                                                                                                                                                                                            • wcscpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,00007FFE1321CAF3,?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69), ref: 00007FFE1321B522
                                                                                                                                                                                            • wcscpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,00007FFE1321CAF3,?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69), ref: 00007FFE1321B534
                                                                                                                                                                                            • wcscpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,00007FFE1321CAF3,?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69), ref: 00007FFE1321B54A
                                                                                                                                                                                            • wcscat.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,00007FFE1321CAF3,?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69), ref: 00007FFE1321B556
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: wcscpy$mallocwcscat
                                                                                                                                                                                            • String ID: \\?\$\\?\UNC
                                                                                                                                                                                            • API String ID: 3324911227-2523517826
                                                                                                                                                                                            • Opcode ID: d1ae37bff6f0936244fced8d55b8f8950587e1f97014a930006262e1592aeaa2
                                                                                                                                                                                            • Instruction ID: d1d47245a7e1d38ac621b02aaeae9a6dc304ba5e522a0dccefa95a797d205b67
                                                                                                                                                                                            • Opcode Fuzzy Hash: d1ae37bff6f0936244fced8d55b8f8950587e1f97014a930006262e1592aeaa2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 51115611E08A42D9EF24AB53B94453963B1FFA4BE5B048075C90E27769EF7CE488C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: GetFinalPathNameByHandleW$Ljava/lang/String;$java/io/File$path
                                                                                                                                                                                            • API String ID: 1646373207-3239406034
                                                                                                                                                                                            • Opcode ID: 9f6132240895230a1dd55f3a07e32bde63dc5438ce216729a8d86962c25d6eb4
                                                                                                                                                                                            • Instruction ID: d6e2d330e18813751730add49ff01380605033302c15b9e010b9221bfb70ca05
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f6132240895230a1dd55f3a07e32bde63dc5438ce216729a8d86962c25d6eb4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1501FB61A19F0785EE20AB93F844A6923A4FFA8B60F0410B6D90D67774DE3DE044C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: fgetc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2807381905-0
                                                                                                                                                                                            • Opcode ID: 37ef44d73613fa637cd5931db9e282469f942bc8d6bbf53949da0148d4e9ee1e
                                                                                                                                                                                            • Instruction ID: 2aca8f980880a01e36100ae94952cbca0013a62af04b457fdc02c5b7ed1471b8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 37ef44d73613fa637cd5931db9e282469f942bc8d6bbf53949da0148d4e9ee1e
                                                                                                                                                                                            • Instruction Fuzzy Hash: D8810873709A45C9EB508F65D4A07A833A1FB48B98F515232EAAEC7B9CDF38D544C350
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$ClassClassnameDefineSourceVerifyWithmalloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1506554187-0
                                                                                                                                                                                            • Opcode ID: 5ecb2c1e4bff8d010fcb51adb53c8a2faca3d63e9a22c30ee6569d3b7872c0fd
                                                                                                                                                                                            • Instruction ID: 58e96bea8fcb1c10626a56f33ce66280f1af14dae35bbe5f281e34b72ec5d974
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ecb2c1e4bff8d010fcb51adb53c8a2faca3d63e9a22c30ee6569d3b7872c0fd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 45417112B09F8249E964AB13AA1077A5791BFE8FE4F544071DE4E27BA6DE3CF506C600
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xp_movxXp_mulx$Xp_setw_errnoldexpmemmove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1646541708-0
                                                                                                                                                                                            • Opcode ID: fbe8a88868b665d4309cbe054d2a8286b12580c86b6c0d59b7eba0ca7af31215
                                                                                                                                                                                            • Instruction ID: f47e2f674c94f0334b7e463a8e5365b3bf6a83555a595597e5c834033c1dcf63
                                                                                                                                                                                            • Opcode Fuzzy Hash: fbe8a88868b665d4309cbe054d2a8286b12580c86b6c0d59b7eba0ca7af31215
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1541AC23B08A02CAF3219F65A471ABA6361AF84754F415332DEBDE73DDDF3CA5468600
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xp_movxXp_mulx$Xp_setw_errnoldexpmemmove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1646541708-0
                                                                                                                                                                                            • Opcode ID: 45cdee77e7545dfb4ac0ef30fcf84e3151481f7f1e52e181642e42e439e35c8f
                                                                                                                                                                                            • Instruction ID: 49eeadee0719a9446d54e15855367df0fc636bb4d672aa8a1290b7751ef8f727
                                                                                                                                                                                            • Opcode Fuzzy Hash: 45cdee77e7545dfb4ac0ef30fcf84e3151481f7f1e52e181642e42e439e35c8f
                                                                                                                                                                                            • Instruction Fuzzy Hash: F8419323F08942C5F3119B65B4A1AB92361AF84758F514331DEBDE73DDDF3DA5468204
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xp_movxXp_mulx$Xp_setw_errnoldexpmemmove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1646541708-0
                                                                                                                                                                                            • Opcode ID: 46f50b73c82e49e8af2879a4f3962c67271bb0fc27e978c102ab5c68021049db
                                                                                                                                                                                            • Instruction ID: 3c0d4cae1f69b2e6103cb6d01a81be301514098942bb626503ce97b885baa845
                                                                                                                                                                                            • Opcode Fuzzy Hash: 46f50b73c82e49e8af2879a4f3962c67271bb0fc27e978c102ab5c68021049db
                                                                                                                                                                                            • Instruction Fuzzy Hash: EC41B323B08A4196E3219B1AB4A29BA6360BF84750F544331EAFDE62DDDF3CE9058640
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __acrt_iob_funccalloc$Mtx_unlock_beginthreadexabortfputcfputs
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3995598257-0
                                                                                                                                                                                            • Opcode ID: 6ad6c8eed9cc5b4294a11b96ced4649fbf6b7dbd8c716d51d6e433a25b8b480f
                                                                                                                                                                                            • Instruction ID: 02a1dea17bbe3d9c5dc60918ffbbeaeec1406311e5886f176014df62cdca6f80
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ad6c8eed9cc5b4294a11b96ced4649fbf6b7dbd8c716d51d6e433a25b8b480f
                                                                                                                                                                                            • Instruction Fuzzy Hash: EA212F32B14A518AE7009F61E864AFD3365EF44B99F045235EA2EC7BDDDF28D484C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Once$ExecuteInit__crtterminate$ErrorExceptionLastSystem_errorSystem_error::_Throw_invalid_parameter_noinfo_noreturnstd::_
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3077141932-0
                                                                                                                                                                                            • Opcode ID: 292ba9b08f1b456e8eb1e10f3c91b04e86b57f13cec82466bb27a72e0fb057f3
                                                                                                                                                                                            • Instruction ID: a54facdf3cc12eecc14d911fba80d5da3e3f59a9db2e547b1b9008152c8cb186
                                                                                                                                                                                            • Opcode Fuzzy Hash: 292ba9b08f1b456e8eb1e10f3c91b04e86b57f13cec82466bb27a72e0fb057f3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9921B622B0874692E7109B24E4218AA63A0FF55FA4F545331EABDCB6DDDF2CD545C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionThrow__std_exception_copy$std::invalid_argument::invalid_argument$std::regex_error::regex_error
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2225372811-0
                                                                                                                                                                                            • Opcode ID: 579caac49531870bd7b2df6b8c7ac96cef54dbc44b83102e448678832d7dfad5
                                                                                                                                                                                            • Instruction ID: 2227c8928fd19600f946d9ad6458f62cd13ee5e9f22d10062d16e71ddd402be8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 579caac49531870bd7b2df6b8c7ac96cef54dbc44b83102e448678832d7dfad5
                                                                                                                                                                                            • Instruction Fuzzy Hash: D7F01263B18542A5DB15A710D8754EA6330FB94744F944232E27ECA9EE9E5CE709C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00000000,00007FF743C29C91,?,?,?,?,00007FF743C2E0B6,?,?,00000001,00007FF743C2C4B4), ref: 00007FF743C31747
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,00000000,00007FF743C29C91,?,?,?,?,00007FF743C2E0B6,?,?,00000001,00007FF743C2C4B4), ref: 00007FF743C3177D
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,00000000,00007FF743C29C91,?,?,?,?,00007FF743C2E0B6,?,?,00000001,00007FF743C2C4B4), ref: 00007FF743C317AA
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,00000000,00007FF743C29C91,?,?,?,?,00007FF743C2E0B6,?,?,00000001,00007FF743C2C4B4), ref: 00007FF743C317BB
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,00000000,00007FF743C29C91,?,?,?,?,00007FF743C2E0B6,?,?,00000001,00007FF743C2C4B4), ref: 00007FF743C317CC
                                                                                                                                                                                            • SetLastError.KERNEL32(?,?,00000000,00007FF743C29C91,?,?,?,?,00007FF743C2E0B6,?,?,00000001,00007FF743C2C4B4), ref: 00007FF743C317E7
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value$ErrorLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2506987500-0
                                                                                                                                                                                            • Opcode ID: 8ac39f0b551b0f7bed7eff1c7116ff4f110f6babe48a270f6df1b9dd0efa0caa
                                                                                                                                                                                            • Instruction ID: 9601b6240542c8082f2a35ea0be90d05a900387bfec2a9115bc87ba2ef3ca052
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ac39f0b551b0f7bed7eff1c7116ff4f110f6babe48a270f6df1b9dd0efa0caa
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F118924E0C246C7FAD5F331A641A39E2829F45BB0FC80734E83E267C6EE6CB4416360
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • strrchr.VCRUNTIME140(?,?,?,00007FFE13211F0B,?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE13220160
                                                                                                                                                                                            • strncpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13211F0B,?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE13220181
                                                                                                                                                                                            • strcat.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13211F0B,?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE13220195
                                                                                                                                                                                            • strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13211F0B,?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE132201A2
                                                                                                                                                                                            • strcat.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13211F0B,?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE132201B7
                                                                                                                                                                                            • strcat.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE13211F0B,?,?,?,?,?,?,?,00007FFE13211670), ref: 00007FFE132201C2
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strcat$strcpystrncpystrrchr
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1954989411-0
                                                                                                                                                                                            • Opcode ID: 59d2e3c5ac19230995e6413e25fe1ade81acf1b0e246e018d3759074151466fb
                                                                                                                                                                                            • Instruction ID: b18a17ce1433570b319bf92200ea47f619b95e87be5247d3a8d396915e2a069a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 59d2e3c5ac19230995e6413e25fe1ade81acf1b0e246e018d3759074151466fb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 80115451B18A5289FD24BB137E541795652AFE5FE0F0880B1DE4D2BB69DE3CE052C301
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __pctype_func$___lc_codepage_func___lc_locale_name_func_wcsdupcalloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 490008815-0
                                                                                                                                                                                            • Opcode ID: c26570a5175e310c7c67cec82136f633dba3ba5588f44644c2c5e5ceca30bf29
                                                                                                                                                                                            • Instruction ID: ac3b16a9217456b0b16dfa0f2873ef35d3581a4d18ee0d7b4cdba2752c366245
                                                                                                                                                                                            • Opcode Fuzzy Hash: c26570a5175e310c7c67cec82136f633dba3ba5588f44644c2c5e5ceca30bf29
                                                                                                                                                                                            • Instruction Fuzzy Hash: D9212C26E08B8583E7058F38D5152783360FBA9B58F15A324CEAC963A6EF7DE5D5C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$Monitor$EnterExit
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1637289130-0
                                                                                                                                                                                            • Opcode ID: 049ad46633414869ff7cdfa9fd165385b53bfd24d52e37fa2ffe6707fbac0d9c
                                                                                                                                                                                            • Instruction ID: 8d0713ade7470daa4b18742bb8c6b22ca1c5d335320fc66c4d0f9d891062e6d3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 049ad46633414869ff7cdfa9fd165385b53bfd24d52e37fa2ffe6707fbac0d9c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0201E825A09E8182EA98DF13F9501696324FF88BA0F085071DF4E47BB9CF6CE4968701
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • memchr.VCRUNTIME140 ref: 00007FFDFF2A5222
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF2A52FE
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2BCAC4: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFDFF27C4D0), ref: 00007FFDFF2BCADE
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF2A535B
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF2A53F7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo_noreturn$mallocmemchr
                                                                                                                                                                                            • String ID: 0123456789-
                                                                                                                                                                                            • API String ID: 1035304070-3850129594
                                                                                                                                                                                            • Opcode ID: d640ca200c76db91b86670c613c98aecf132a6b1f4fab212538182e6c2e15436
                                                                                                                                                                                            • Instruction ID: 61b7ee0c0160cf067133fd681eb14c83d962154e230e7267325ad5af3b0b50ea
                                                                                                                                                                                            • Opcode Fuzzy Hash: d640ca200c76db91b86670c613c98aecf132a6b1f4fab212538182e6c2e15436
                                                                                                                                                                                            • Instruction Fuzzy Hash: A391BA23B19A8599FB00CB69D4607AD23A1AB49BA8F444336CE7D9BBDDDE7CD045C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 0-1866435925
                                                                                                                                                                                            • Opcode ID: 3f2737f50deef84665e9be22b47f0ec4f26eba845b90585ad8b064e2f81e60fc
                                                                                                                                                                                            • Instruction ID: f5be536c8c214d136d5eccb3bab283344d786e95e21ab830ac2fadd6e510abc4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f2737f50deef84665e9be22b47f0ec4f26eba845b90585ad8b064e2f81e60fc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 97516F32708B8581EB24CB19E4A07A9A760FB84F94F548236DAADC77E9DF7DD445C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • iswctype.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFDFF277622), ref: 00007FFDFF278025
                                                                                                                                                                                            • iswctype.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFDFF277622), ref: 00007FFDFF278039
                                                                                                                                                                                            • iswctype.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFDFF277622), ref: 00007FFDFF2780A5
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: iswctype
                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                            • API String ID: 304682654-3887548279
                                                                                                                                                                                            • Opcode ID: 90889625232b288523072e66be704fabc86384961bd469b6d4b5ec7c94db5ec1
                                                                                                                                                                                            • Instruction ID: d9a865b16d722e7741151d343364c0bf759665a8f013caaf3da3d35cd8e04f3b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 90889625232b288523072e66be704fabc86384961bd469b6d4b5ec7c94db5ec1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D51B527F0415381FB145B65E520AF56BA1EF20B94F688631DAB8C65CDEF7DE841C214
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFDFF275B42), ref: 00007FFDFF276732
                                                                                                                                                                                            • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFDFF275B42), ref: 00007FFDFF276743
                                                                                                                                                                                            • isxdigit.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFDFF275B42), ref: 00007FFDFF27679C
                                                                                                                                                                                            • isalnum.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFDFF275B42), ref: 00007FFDFF27684C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: isspace$isalnumisxdigit
                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                            • API String ID: 3355161242-3887548279
                                                                                                                                                                                            • Opcode ID: 9ada20f4e0d4e9be004ce549e3ff6164ed490b11297bdd8de5b6a3cbde90c071
                                                                                                                                                                                            • Instruction ID: 7de2c937f9b9db60777629f841bd5459e2c0b7c92bc8eea250c8cd810da2b3f7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ada20f4e0d4e9be004ce549e3ff6164ed490b11297bdd8de5b6a3cbde90c071
                                                                                                                                                                                            • Instruction Fuzzy Hash: 79416257E0C18245EF644F35B5747B9AF91AF21B84F089231CAF8C76CADE1EA80A8711
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE126E97F4: _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE126E9821
                                                                                                                                                                                              • Part of subcall function 00007FFE126E97F4: strlen.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE126E9857
                                                                                                                                                                                              • Part of subcall function 00007FFE126E97F4: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE126E9870
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126E2308
                                                                                                                                                                                              • Part of subcall function 00007FFE126E9A68: calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126E9A9E
                                                                                                                                                                                              • Part of subcall function 00007FFE126E9A68: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE126E9AAF
                                                                                                                                                                                              • Part of subcall function 00007FFE126E9A68: JVM_RawMonitorCreate.JVM ref: 00007FFE126E9ABD
                                                                                                                                                                                            • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE126E22D6
                                                                                                                                                                                            • JNU_ThrowOutOfMemoryError.JAVA ref: 00007FFE126E22E6
                                                                                                                                                                                            • JNU_ReleaseStringPlatformChars.JAVA ref: 00007FFE126E231C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _errno_strdup$CharsCreateErrorMemoryMonitorPlatformReleaseStringThrowcallocfreestrlen
                                                                                                                                                                                            • String ID: error in opening zip file
                                                                                                                                                                                            • API String ID: 2695148580-198616459
                                                                                                                                                                                            • Opcode ID: 9b43a228ffe559d2c6c12fb87c74d3fc0e93a6b7371948faa5d63494b50890f9
                                                                                                                                                                                            • Instruction ID: d3ef3adbf61868665373ade5b77230f878f8be4345ff4090074c71787d727693
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b43a228ffe559d2c6c12fb87c74d3fc0e93a6b7371948faa5d63494b50890f9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2431B661A1CB8189FE50DB17AC405BEA352BF95BE0F448171ED9D07BE9DEBCE4468B00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __acrt_iob_func_cwprintf_s_lfreemalloc
                                                                                                                                                                                            • String ID: null
                                                                                                                                                                                            • API String ID: 1022940937-634125391
                                                                                                                                                                                            • Opcode ID: 9260c71d98dbc860299550fee1d13d8d2299e56c4b155bc3a667898ba57cccdb
                                                                                                                                                                                            • Instruction ID: fa8ff2e558fe827f10e46faded1c9316cbb3d302342b18b5cac0a5213ad54031
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9260c71d98dbc860299550fee1d13d8d2299e56c4b155bc3a667898ba57cccdb
                                                                                                                                                                                            • Instruction Fuzzy Hash: A5219162709F8189EA24AB17FA4417AA761EFA9FE0F188071DF4D17B66DE3CD045C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __acrt_iob_func_cwprintf_s_lfreemalloc
                                                                                                                                                                                            • String ID: null
                                                                                                                                                                                            • API String ID: 1022940937-634125391
                                                                                                                                                                                            • Opcode ID: 04bd31623f9e20d0a01fe80a07af40b596c1c5ce2a76416bfcde26bc44966345
                                                                                                                                                                                            • Instruction ID: 8b416276c22dd1adeea1fa795ca3ee0a7781c63477bae256caac3b61617a2b20
                                                                                                                                                                                            • Opcode Fuzzy Hash: 04bd31623f9e20d0a01fe80a07af40b596c1c5ce2a76416bfcde26bc44966345
                                                                                                                                                                                            • Instruction Fuzzy Hash: DD219162709F8189EA24AB17FA4417AA761EFA9FE0F188071DF4D17B66DE3CD045C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: setlocale$ExceptionThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: bad locale name
                                                                                                                                                                                            • API String ID: 1847144839-1405518554
                                                                                                                                                                                            • Opcode ID: 69bcb2bf6b235ff80315e2b808b356e45497ea8affdba11730961c61ec674efe
                                                                                                                                                                                            • Instruction ID: 59cfae1ee70a96b527f635c5819aaf952eda00a3fe5e6acd6c7257e30f18b85e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 69bcb2bf6b235ff80315e2b808b356e45497ea8affdba11730961c61ec674efe
                                                                                                                                                                                            • Instruction Fuzzy Hash: F321F522F0CA4285EB209755A8658BE6351AF40F90F488632DE7EC77DDDE2CE581C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Exception$Throw$FileHeader$Raise
                                                                                                                                                                                            • String ID: Access violation - no RTTI data!$Bad dynamic_cast!
                                                                                                                                                                                            • API String ID: 2819531018-3176238549
                                                                                                                                                                                            • Opcode ID: 90cb39e335b400c16a10e85bcf0cced7481b2ddd4c165254aafbaafa962d782f
                                                                                                                                                                                            • Instruction ID: 390b363a478e59d958f6eeb760ba367b649565054766aca4df61a3ca78c9d8f8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 90cb39e335b400c16a10e85bcf0cced7481b2ddd4c165254aafbaafa962d782f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1201AC61A29D479AEE40DB16E44117C63A0FFA0B74F405071E62E37775EF6CD688CB08
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionThrowstd::ios_base::failure::failure
                                                                                                                                                                                            • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                            • API String ID: 2003779279-1866435925
                                                                                                                                                                                            • Opcode ID: 76c8ab17d0850bfdcf0f794a817e6ee97031519e73788a0652dc125c2d8a2d96
                                                                                                                                                                                            • Instruction ID: 6c97cc0ca96aa7ed5c9dca4847de83061d18e5f5da0b7f4f0749eb12c046b40d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76c8ab17d0850bfdcf0f794a817e6ee97031519e73788a0652dc125c2d8a2d96
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A01BC33B1960A86EB14C700E8619E92361EF80348FA44230C2BDC76ACEE3CE206C381
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FFE1321EF49), ref: 00007FFE1321EF99
                                                                                                                                                                                              • Part of subcall function 00007FFE1321F77C: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00000000,00000000,00007FFE1321EFE6,?,?,?,00007FFE1321EF49), ref: 00007FFE1321F7B2
                                                                                                                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FFE1321EF49), ref: 00007FFE1321EFCB
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE1321EF49), ref: 00007FFE1321EFE9
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __acrt_iob_func$__stdio_common_vfprintffree
                                                                                                                                                                                            • String ID: %s: %s$%s: is NULL
                                                                                                                                                                                            • API String ID: 3720189618-2688301646
                                                                                                                                                                                            • Opcode ID: 137e260fc552ecb51fbe70a088bd5ce2063345ef78910dd6a1fb0398613b4e15
                                                                                                                                                                                            • Instruction ID: 5d9259d4238a736e08e6e6a458857e9a4b075474a265582c77cdcb52b8137b70
                                                                                                                                                                                            • Opcode Fuzzy Hash: 137e260fc552ecb51fbe70a088bd5ce2063345ef78910dd6a1fb0398613b4e15
                                                                                                                                                                                            • Instruction Fuzzy Hash: D0F08C51A09F4249EE24BB57F9559B922509FA9BE0F044074DD0D27BA2EE2CE188C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressHandleModuleProc
                                                                                                                                                                                            • String ID: Error: loading: %s$JVM_FindClassFromBootLoader$jvm.dll
                                                                                                                                                                                            • API String ID: 1646373207-1240634009
                                                                                                                                                                                            • Opcode ID: 5803d9571d36c904f13919965812908100f48aa1b336726ff321a8c2e6fe5837
                                                                                                                                                                                            • Instruction ID: 0c1b0e099043ab61e409b75b8850d726501f9534dff6e547e67089131afc1882
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5803d9571d36c904f13919965812908100f48aa1b336726ff321a8c2e6fe5837
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6DF01921A1DB43D2FEC4FB25A994174A261AF587C4BD44436CD0D223E4EF2CE9A5B724
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                            • Opcode ID: 65c1f1bd96f8f687bd1b9d6e00296851f643bf00bf6a932f220a1bbe62acf52d
                                                                                                                                                                                            • Instruction ID: b42ec44832dd7c697adbca07c815e0c9bc135189f84475e1e9cefcd79bf90dc9
                                                                                                                                                                                            • Opcode Fuzzy Hash: 65c1f1bd96f8f687bd1b9d6e00296851f643bf00bf6a932f220a1bbe62acf52d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 34F06232B1DA06C2FA90FF24E445779A320AF88765F940A35E96E562F4CF3CD044A720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • strcspn.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFDFF282D92
                                                                                                                                                                                            • localeconv.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF282DA5
                                                                                                                                                                                            • strcspn.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFDFF282DBA
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF283110
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF28315B
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2880D8: memmove.VCRUNTIME140(?,?,?,?,00000000,00007FFDFF285912), ref: 00007FFDFF288130
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2880D8: memset.VCRUNTIME140(?,?,?,?,00000000,00007FFDFF285912), ref: 00007FFDFF28813F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo_noreturnstrcspn$localeconvmemmovememset
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2282448879-0
                                                                                                                                                                                            • Opcode ID: 43ba8dbb3fa5cec9301f72fa23c6b9e93b59b68c625457b30bad576e0c72c2b3
                                                                                                                                                                                            • Instruction ID: 59d1702a7c64d7e456eca9371653e79b2bc4e244f2a445ea3b3631fea29e35e0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 43ba8dbb3fa5cec9301f72fa23c6b9e93b59b68c625457b30bad576e0c72c2b3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 01E19F22B18A8688FB018F65C4649AC2771FB58B98F548632DE7DD77D8DF78D44AC300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: fgetwc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2948136663-0
                                                                                                                                                                                            • Opcode ID: 7b092b86c2f800b45fcf13971108f149f52e97cd8681566c45f30ae54ea6449e
                                                                                                                                                                                            • Instruction ID: 15c7c155a37b5f8a163cac59c1db748b086940a67a6f78fe02d17847b967de27
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b092b86c2f800b45fcf13971108f149f52e97cd8681566c45f30ae54ea6449e
                                                                                                                                                                                            • Instruction Fuzzy Hash: F1812772706A41D9EB508F25C4A07AC33A1FB58B98F509632EA6E87B9CDF38D584C710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • JVM_GetClassNameUTF.JVM(?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE13241943
                                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE132419CC
                                                                                                                                                                                            • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE13241A41
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE13241A4A
                                                                                                                                                                                            • strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE13241A60
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ClassNamemallocstrcmpstrcpystrlen
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2986649934-0
                                                                                                                                                                                            • Opcode ID: ea9bc4ec21e9e016e99e5192f5da44b726bbcaf3fff90cd3e2b43fe23deb5f36
                                                                                                                                                                                            • Instruction ID: 00fc9c73e0a325fb8c765b17d2f2708c7f13b85296e1670dccc32c3e3295755f
                                                                                                                                                                                            • Opcode Fuzzy Hash: ea9bc4ec21e9e016e99e5192f5da44b726bbcaf3fff90cd3e2b43fe23deb5f36
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1241F022B08B92CAEA48EF2798102B977A0FBA5FD4B54407ADE4D577A5DF3CE511C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321C95E
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321C9EB
                                                                                                                                                                                            • wcscpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321C9FF
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321CA43
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: malloc$wcscpywcslen
                                                                                                                                                                                            • String ID: native memory allocation failed
                                                                                                                                                                                            • API String ID: 365105309-1955051095
                                                                                                                                                                                            • Opcode ID: 0312693981bff92a31e3c3b07e780c0b96b05620e26bc2e78e65e5c739919215
                                                                                                                                                                                            • Instruction ID: 116ae73debb686eb0c59b1881b2356f14570c8c54ac5efcbb360480d0c9b326b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0312693981bff92a31e3c3b07e780c0b96b05620e26bc2e78e65e5c739919215
                                                                                                                                                                                            • Instruction Fuzzy Hash: 81417055A08F5289EE25BF53965127963A0AFE9FE0F0480B5CA4D67BA2EF3CE445C201
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,7FFFFFFFFFFFFFFF,?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF2825A5
                                                                                                                                                                                            • memset.VCRUNTIME140(?,?,?,7FFFFFFFFFFFFFFF,?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF2825B3
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,7FFFFFFFFFFFFFFF,?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF2825EC
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,7FFFFFFFFFFFFFFF,?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF2825F6
                                                                                                                                                                                            • memset.VCRUNTIME140(?,?,?,7FFFFFFFFFFFFFFF,?,?,?,?,?,?,?,00007FFDFF282A30,?,?,00000000,00007FFDFF285826), ref: 00007FFDFF282604
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memmovememset$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1876111425-0
                                                                                                                                                                                            • Opcode ID: 8df3b8b3b55c4ad0e2b75d810ff762bfc816abf5dc778e1cac203e07009b2fb8
                                                                                                                                                                                            • Instruction ID: 559b4eed0b46cf966bb11e03f79199a77570d628cad6bfb384cdbb8f08f3104c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8df3b8b3b55c4ad0e2b75d810ff762bfc816abf5dc778e1cac203e07009b2fb8
                                                                                                                                                                                            • Instruction Fuzzy Hash: F941A122B0868195EF18DF16A9646AD6351BB44BE0F584B32DE7D8B7D9DFBCD041C304
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,00000000,?,?,00000001,00000000,00000000,00000000,?,00007FFDFF28C333), ref: 00007FFDFF28C617
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,00000000,?,?,00000001,00000000,00000000,00000000,?,00007FFDFF28C333), ref: 00007FFDFF28C648
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00000000,?,?,00000001,00000000,00000000,00000000,?,00007FFDFF28C333), ref: 00007FFDFF28C680
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,00000000,?,?,00000001,00000000,00000000,00000000,?,00007FFDFF28C333), ref: 00007FFDFF28C68A
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,00000000,?,?,00000001,00000000,00000000,00000000,?,00007FFDFF28C333), ref: 00007FFDFF28C6BB
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memmove$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2580228974-0
                                                                                                                                                                                            • Opcode ID: c5414dc02fb282a514dd476fa31f041e2728c0031ac456c67ca1122fc35b3a76
                                                                                                                                                                                            • Instruction ID: e89b4d81726fa771297d17d45198f2096ad91515988bb90993adf5c8b345e7c5
                                                                                                                                                                                            • Opcode Fuzzy Hash: c5414dc02fb282a514dd476fa31f041e2728c0031ac456c67ca1122fc35b3a76
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6041CF62708A9195EF05DF2AE4189AD6361FB44BD4F944632EE7D8BBADDE7CE041C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memmove$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2580228974-0
                                                                                                                                                                                            • Opcode ID: 46b82a7cf3177d4084a802e0d1aaf4a65ae280c1fa6c272f9c3f0bbded35a758
                                                                                                                                                                                            • Instruction ID: ea1bd9698e67845ccd0eeb5843fbee0f9a66984337d3afc346340e38478362dc
                                                                                                                                                                                            • Opcode Fuzzy Hash: 46b82a7cf3177d4084a802e0d1aaf4a65ae280c1fa6c272f9c3f0bbded35a758
                                                                                                                                                                                            • Instruction Fuzzy Hash: E431AB62708A4195DB04DB22A9145AE6351FB48BD0F484A32DF7D8BBDADE7CE091C304
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xtime_diff_to_millis2xtime_get$Mtx_reset_owner
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 638720424-0
                                                                                                                                                                                            • Opcode ID: d059957066d422e0388afbfcbb9ff7b92e138296fa2b63c007ccbc5cfd8a943f
                                                                                                                                                                                            • Instruction ID: fdc4a7b9606f4acb9fe6dc75ca4b8cd746236d1b9a6ebb8d64ae662f406739cf
                                                                                                                                                                                            • Opcode Fuzzy Hash: d059957066d422e0388afbfcbb9ff7b92e138296fa2b63c007ccbc5cfd8a943f
                                                                                                                                                                                            • Instruction Fuzzy Hash: AC21802270854146EB10EB17A8619BA5391BF84FC4F848232EDAECB7DADF3CD506C704
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$AttributesHandlefree$FinalNamePathmalloc$CloseCreateErrorLastrealloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 727762310-0
                                                                                                                                                                                            • Opcode ID: 2c69e8724eaabf4ecc91385c2ae641e51d1c68c099f8020962e365cba21b48ba
                                                                                                                                                                                            • Instruction ID: a80af3c6e900a15b419a4b95d8cb3a20a6fd35dc4783e5de7755b67cb20c229f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c69e8724eaabf4ecc91385c2ae641e51d1c68c099f8020962e365cba21b48ba
                                                                                                                                                                                            • Instruction Fuzzy Hash: A8218721B08E824AFA24AB27690813557D1BFE5BB0F184571D95E67BB6DE3CE406C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFE13212BF3), ref: 00007FFE1321D913
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D384
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: GetLocaleInfoA.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D3A5
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D3CE
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D3E2
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D401
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D416
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D429
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D448
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: GetLocaleInfoA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D45D
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D471
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D480
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D488
                                                                                                                                                                                              • Part of subcall function 00007FFE1321D33C: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFE1321D4A7
                                                                                                                                                                                            • strcpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFE13212BF3), ref: 00007FFE1321D95E
                                                                                                                                                                                            • strcat.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFE13212BF3), ref: 00007FFE1321D97C
                                                                                                                                                                                            • strcat.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFE13212BF3), ref: 00007FFE1321D987
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFE13212BF3), ref: 00007FFE1321D99A
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFE13212BF3), ref: 00007FFE1321D9AB
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocalemalloc$strcpy$freestrcat$strcmpstrlen
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2739658529-0
                                                                                                                                                                                            • Opcode ID: fafe6f6dc6b41defcf0920e378b2a3affc54bee16cbfefa93a652a4469037ead
                                                                                                                                                                                            • Instruction ID: e264bf020110ff259402f85ca5ff7eb734dd9377b3b2569dffeada2d5a5932d7
                                                                                                                                                                                            • Opcode Fuzzy Hash: fafe6f6dc6b41defcf0920e378b2a3affc54bee16cbfefa93a652a4469037ead
                                                                                                                                                                                            • Instruction Fuzzy Hash: 73217421A18E4589EA10BB13F9501BA7361FBE8BE4F440171EA8D27B69CF2CE445C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _set_statfp
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1156100317-0
                                                                                                                                                                                            • Opcode ID: 52608bc6d143c9dc7bfa0a8c4855f078bb6d55b13afd5a83babe45fd19c9ed63
                                                                                                                                                                                            • Instruction ID: c0a4b1feb1558fb63a86e7310db7465d0a90531ac5508e4c2812f1109757d3d4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 52608bc6d143c9dc7bfa0a8c4855f078bb6d55b13afd5a83babe45fd19c9ed63
                                                                                                                                                                                            • Instruction Fuzzy Hash: 95118F32E1CA0B93F6E5B528F44637DA0416F58370FC8C634E97E266DA8E2CAC617120
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FlsGetValue.KERNEL32(?,?,?,00007FF743C2EC43,?,?,00000000,00007FF743C2EEDE,?,?,?,?,00000000,00007FF743C2EE6A), ref: 00007FF743C3181F
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF743C2EC43,?,?,00000000,00007FF743C2EEDE,?,?,?,?,00000000,00007FF743C2EE6A), ref: 00007FF743C3183E
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF743C2EC43,?,?,00000000,00007FF743C2EEDE,?,?,?,?,00000000,00007FF743C2EE6A), ref: 00007FF743C31866
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF743C2EC43,?,?,00000000,00007FF743C2EEDE,?,?,?,?,00000000,00007FF743C2EE6A), ref: 00007FF743C31877
                                                                                                                                                                                            • FlsSetValue.KERNEL32(?,?,?,00007FF743C2EC43,?,?,00000000,00007FF743C2EEDE,?,?,?,?,00000000,00007FF743C2EE6A), ref: 00007FF743C31888
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                            • Opcode ID: 61d0e72b13839dc878842927c43137bc2eb843a329077fbdc39997bec07a2bed
                                                                                                                                                                                            • Instruction ID: 4ed6ed33df12b8608d216c28f1af883117837444b2a8f7874ab5f8e5bd72ab19
                                                                                                                                                                                            • Opcode Fuzzy Hash: 61d0e72b13839dc878842927c43137bc2eb843a329077fbdc39997bec07a2bed
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B118E61E0C346C7FAD8F3256641679E1929F84BB0FC84334E83D366D6EE2CF441A225
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE1321C9AB,?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321C1BA
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE1321C9AB,?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321C1C5
                                                                                                                                                                                            • _wgetcwd.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,00007FFE1321C9AB,?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321C1E3
                                                                                                                                                                                            • wcslen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE1321C9AB,?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321C1F4
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE1321C9AB,?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321C203
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: freewcslen$_wgetcwd
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 923213787-0
                                                                                                                                                                                            • Opcode ID: aa0464c90f3e983b1f60bec6950778578707bfc53fcf9162172e608c55a23621
                                                                                                                                                                                            • Instruction ID: 48659faaf142380232eb86483fcd818398eea1d5076c39aaa3cc2a0cacf9c671
                                                                                                                                                                                            • Opcode Fuzzy Hash: aa0464c90f3e983b1f60bec6950778578707bfc53fcf9162172e608c55a23621
                                                                                                                                                                                            • Instruction Fuzzy Hash: EB11DD24E0DE178DFF64B7676A4803962A1AFF8F74B544076C50E136B5DE3CE445C200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Value
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3702945584-0
                                                                                                                                                                                            • Opcode ID: e3dfbcb81da656c65acc40646fb78d23dae7e3f2844057a05d2138b29bdfc71d
                                                                                                                                                                                            • Instruction ID: 30c109cc804099056393d1d55b910e140bc6835b712d913f7cb391a317446822
                                                                                                                                                                                            • Opcode Fuzzy Hash: e3dfbcb81da656c65acc40646fb78d23dae7e3f2844057a05d2138b29bdfc71d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F111564E4C207CAFAD9F2655812A7991824F52BB0ED80734D93E3A2D2ED7CB4416270
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321CAC7
                                                                                                                                                                                            • _wfullpath.API-MS-WIN-CRT-FILESYSTEM-L1-1-0(?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321CADE
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321CB02
                                                                                                                                                                                            • wcscpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321CB16
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69,?,?,?,?,?,?,?,00007FFE1321C24E), ref: 00007FFE1321CB1F
                                                                                                                                                                                              • Part of subcall function 00007FFE1321B4D8: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00000000,00007FFE1321CAF3,?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69), ref: 00007FFE1321B4F3
                                                                                                                                                                                              • Part of subcall function 00007FFE1321B4D8: wcscpy.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00000000,00007FFE1321CAF3,?,?,00007FFE1321C9C4,?,?,?,00007FFE1321CB69), ref: 00007FFE1321B522
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: malloc$wcscpy$_wfullpathfree
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4287730431-0
                                                                                                                                                                                            • Opcode ID: 1f351ce89198a921438b20c0bcfe65f6eaddff88d54222bb2faa8f92a88cfd20
                                                                                                                                                                                            • Instruction ID: 24d0591bec97f706a007d1378a45f41ff31c9f897a83b980599f356a9ff1e62a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f351ce89198a921438b20c0bcfe65f6eaddff88d54222bb2faa8f92a88cfd20
                                                                                                                                                                                            • Instruction Fuzzy Hash: F8116125B09F5289EE14EF43B94807963A1AF99FE0B484475DE0E27B65DE3CF145C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$AttributesHandlefree$FinalNamePathmalloc$CloseCreateErrorLastrealloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 727762310-0
                                                                                                                                                                                            • Opcode ID: 340c7df960c3a66594e2588c63a9f1a021c75f5462a35558b2e4c2fef1416bb4
                                                                                                                                                                                            • Instruction ID: ab1613b8532bfcdd664851403dd2f99ac786819c444b2f3a516942d98b82493d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 340c7df960c3a66594e2588c63a9f1a021c75f5462a35558b2e4c2fef1416bb4
                                                                                                                                                                                            • Instruction Fuzzy Hash: C5115221E0DE524AFD646B27791427912D06FE9FB4B4845B0DC1E677A6DE2CE416C240
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$setlocale
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 294139027-0
                                                                                                                                                                                            • Opcode ID: 33854c43b5f3c28a57ffc5b189671f457a919127f309d7183e95e5e4e4349629
                                                                                                                                                                                            • Instruction ID: 3023d5066870b19e63240b26de63a120eba492240264a47389f6037895e3d519
                                                                                                                                                                                            • Opcode Fuzzy Hash: 33854c43b5f3c28a57ffc5b189671f457a919127f309d7183e95e5e4e4349629
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C11E627716A0181EB148FA0D4B4B392361EF49F39F141774C97ECA1EDCF6C94858380
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileHandleLast$CloseCreateInformation
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1345328482-0
                                                                                                                                                                                            • Opcode ID: 9419c6b087e5bc2dc43a46c5340d794c4d9e390771c94c97e00b5f24aea42f77
                                                                                                                                                                                            • Instruction ID: f8277650fa88653c0795b404849b09717e250cd915bb735519b0d9b590f06d7b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9419c6b087e5bc2dc43a46c5340d794c4d9e390771c94c97e00b5f24aea42f77
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F014F21B08B4186FB50AB26FE0872967A0BB98FF0F148670DA2957BE5DF3CD845C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$Attributes$DeleteDirectoryRemovefree
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3695524800-0
                                                                                                                                                                                            • Opcode ID: 005ba064419c6215ff25736680f353d971abbd21b4cd664acee0394fc8500b74
                                                                                                                                                                                            • Instruction ID: e035072aa3a899a2bdf1bd23a25bab1b8a958056061558ee5586a32a25e701b4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 005ba064419c6215ff25736680f353d971abbd21b4cd664acee0394fc8500b74
                                                                                                                                                                                            • Instruction Fuzzy Hash: 09F09611B0CE428AFE247B77BE842791351AFE5FF0F544271D85D22BB1CE2CA459C240
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE126E94A4: JVM_RawMonitorEnter.JVM(?,?,?,00007FFE126EA364), ref: 00007FFE126E94BD
                                                                                                                                                                                              • Part of subcall function 00007FFE126E94A4: JVM_RawMonitorExit.JVM(?,?,?,00007FFE126EA364), ref: 00007FFE126E94D4
                                                                                                                                                                                              • Part of subcall function 00007FFE126E94A4: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126EA364), ref: 00007FFE126E94E1
                                                                                                                                                                                              • Part of subcall function 00007FFE126E94A4: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126EA364), ref: 00007FFE126E94F0
                                                                                                                                                                                              • Part of subcall function 00007FFE126E94A4: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126EA364), ref: 00007FFE126E94FF
                                                                                                                                                                                              • Part of subcall function 00007FFE126E94A4: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE126EA364), ref: 00007FFE126E9508
                                                                                                                                                                                            • JVM_RawMonitorDestroy.JVM ref: 00007FFE126EA36D
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EA375
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EA387
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFE126EA396
                                                                                                                                                                                            • CloseHandle.KERNEL32 ref: 00007FFE126EA3A6
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$Monitor$CloseDestroyEnterExitHandle
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3598181506-0
                                                                                                                                                                                            • Opcode ID: 6caa20c7320a4772cb5d8d9cec78aa6ecbcc19682aa87e6af350c33413157958
                                                                                                                                                                                            • Instruction ID: 87b60cf69c26f62d4b8f64cfb21f7445d37e86f1096393843a37e22d96ed4a37
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6caa20c7320a4772cb5d8d9cec78aa6ecbcc19682aa87e6af350c33413157958
                                                                                                                                                                                            • Instruction Fuzzy Hash: FFF0BD15A09D46C1EB58EF67DC6513C2365AF98F74B081271DD2E4A2F99EACE8858201
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                            • API String ID: 3215553584-1196891531
                                                                                                                                                                                            • Opcode ID: 97c63da7abe943ef41316946fa82da65032d02f3cd2c372a942e5c47127534fc
                                                                                                                                                                                            • Instruction ID: 18b397d1aa3d886dc10fcc1503b6b6af5d6a7ed889e93fe6fd7c2243ae7f54eb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 97c63da7abe943ef41316946fa82da65032d02f3cd2c372a942e5c47127534fc
                                                                                                                                                                                            • Instruction Fuzzy Hash: A881A271D0C642C7F7F5FA29865427CAB909F11744FD9D034CA0E766E5CE2DA802B7A2
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,00007FFE132434FA,?,?,?,?,?,?,?,00007FFE13241A32), ref: 00007FFE1324220D
                                                                                                                                                                                            • JVM_FindClassFromClass.JVM(?,?,?,?,?,?,?,00007FFE132434FA,?,?,?,?,?,?,?,00007FFE13241A32), ref: 00007FFE13242248
                                                                                                                                                                                              • Part of subcall function 00007FFE13243424: calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE13241A32,?,?,?,00000000,?,?,?,00007FFE13241EDC), ref: 00007FFE1324346D
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,00007FFE132434FA,?,?,?,?,?,?,?,00007FFE13241A32), ref: 00007FFE132422A6
                                                                                                                                                                                              • Part of subcall function 00007FFE132410F0: jio_vsnprintf.JVM(?,?,?,00007FFE13241791), ref: 00007FFE1324112D
                                                                                                                                                                                              • Part of subcall function 00007FFE132410F0: longjmp.VCRUNTIME140(?,?,?,00007FFE13241791), ref: 00007FFE13241142
                                                                                                                                                                                              • Part of subcall function 00007FFE132410F0: longjmp.VCRUNTIME140(?,?,?,?,?,?,?,00007FFE13241791), ref: 00007FFE13241166
                                                                                                                                                                                              • Part of subcall function 00007FFE132410F0: jio_vsnprintf.JVM(?,?,?,?,?,?,?,?,?,?,?,00007FFE13241791), ref: 00007FFE132411A9
                                                                                                                                                                                              • Part of subcall function 00007FFE132410F0: longjmp.VCRUNTIME140(?,?,?,?,?,?,?,00007FFE132410EF), ref: 00007FFE132411BE
                                                                                                                                                                                              • Part of subcall function 00007FFE132410F0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFE132410EF), ref: 00007FFE132411F2
                                                                                                                                                                                              • Part of subcall function 00007FFE132410F0: jio_fprintf.JVM(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFE132410EF), ref: 00007FFE13241202
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: longjmp$Classjio_vsnprintf$FindFrom__acrt_iob_funccallocjio_fprintfmallocstrcmp
                                                                                                                                                                                            • String ID: Cannot find class %s
                                                                                                                                                                                            • API String ID: 2513069671-1593868937
                                                                                                                                                                                            • Opcode ID: a93c7ebb4e64213129511938729972d3b3327e1acd3a0ddae572b36bb70b4fe3
                                                                                                                                                                                            • Instruction ID: 31a84262b3d497dd400934abbc1ca2e6e5366e089a5417e368fd16bd99dbfec5
                                                                                                                                                                                            • Opcode Fuzzy Hash: a93c7ebb4e64213129511938729972d3b3327e1acd3a0ddae572b36bb70b4fe3
                                                                                                                                                                                            • Instruction Fuzzy Hash: B541CF62A08B85C9EB48EB2799502B876A0EBE5FD0F044075DE4D577A5EE3CE542C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,00007FFDFF27D5CD), ref: 00007FFDFF279F14
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,00007FFDFF27D5CD), ref: 00007FFDFF279F52
                                                                                                                                                                                            • memmove.VCRUNTIME140(?,?,?,?,?,?,?,00007FFDFF27D5CD), ref: 00007FFDFF279F5C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memmove$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                            • String ID: ios_base::failbit set
                                                                                                                                                                                            • API String ID: 2580228974-3924258884
                                                                                                                                                                                            • Opcode ID: 372e2b47e2d3b0d854694287b5f130fe644ee4ade947c284ca8dfcb215dcd649
                                                                                                                                                                                            • Instruction ID: a8e8f830c0edbdb99dbad8f819f14bb21a2e76a33a4e5aa93c97fff5d9719a3b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 372e2b47e2d3b0d854694287b5f130fe644ee4ade947c284ca8dfcb215dcd649
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0031B222709B8285EF18DF26A5546687396EB05BE0F484732DBBD87BD9DE7CE0518304
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF285DA0
                                                                                                                                                                                            • setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF285DB2
                                                                                                                                                                                            • setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF285E3B
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6B2
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6D8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: memmove.VCRUNTIME140(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6F0
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: setlocale$freemallocmemmove
                                                                                                                                                                                            • String ID: bad locale name
                                                                                                                                                                                            • API String ID: 4085402405-1405518554
                                                                                                                                                                                            • Opcode ID: ed4f7dfe5a515434e25b2c0ad389f85bfba29932e5edace8a2c72acfa9ea8547
                                                                                                                                                                                            • Instruction ID: 30a648423cb0ccdd6796c71871706092c85acf8d0cef667d81ccc264b7b9d1e3
                                                                                                                                                                                            • Opcode Fuzzy Hash: ed4f7dfe5a515434e25b2c0ad389f85bfba29932e5edace8a2c72acfa9ea8547
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0531B222B0868146EB148B95A4654BA67529F84FA0F48C636DEBEC77DDDE3CE885C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Exception$DestructObject$Raise__vcrt_getptd_noexit
                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                            • API String ID: 2280078643-1018135373
                                                                                                                                                                                            • Opcode ID: 5c108b4e9d1c7f63eab6d6260eebb8b5f8476ca490b38e5ae59f32b827b95f0b
                                                                                                                                                                                            • Instruction ID: ca35bcc5d51dc825140be41d3e6746c6500cf92df3fd734df0bf844454488ec6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5c108b4e9d1c7f63eab6d6260eebb8b5f8476ca490b38e5ae59f32b827b95f0b
                                                                                                                                                                                            • Instruction Fuzzy Hash: C6211A3660C641C6EAB4FB11A04026EB761FB98BA5F404221DE9D177D5CF3DE881EB11
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Enumfreemalloc
                                                                                                                                                                                            • String ID: native memory allocation failed
                                                                                                                                                                                            • API String ID: 2465150619-1955051095
                                                                                                                                                                                            • Opcode ID: 73f9ea48ed4f07e6fb2288c5d295e6601d652c48d2bae71f3f5e5d19e0476014
                                                                                                                                                                                            • Instruction ID: ce0611a988f5a96faaf6bd8599331c9bca1a2be2da8406111ab6bf51b624c50c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 73f9ea48ed4f07e6fb2288c5d295e6601d652c48d2bae71f3f5e5d19e0476014
                                                                                                                                                                                            • Instruction Fuzzy Hash: 14214132A08B808AE7509F16A94056A77A4FBD8FD0F484175DF8D53B24DF3CE415CB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: EnumValuefreemalloc
                                                                                                                                                                                            • String ID: native memory allocation failed
                                                                                                                                                                                            • API String ID: 371016532-1955051095
                                                                                                                                                                                            • Opcode ID: 35e4bb2ce3d3108203bd329be17fa7541e3f541c18972b38f00f92797a01317c
                                                                                                                                                                                            • Instruction ID: ca1864f3d15bea33dc19bd3779dc4b0834c0463fb1f15d27d755644d28537503
                                                                                                                                                                                            • Opcode Fuzzy Hash: 35e4bb2ce3d3108203bd329be17fa7541e3f541c18972b38f00f92797a01317c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 41213032608F908AE6609F16A94056977A4FBD8FD0F484175EE8D53B24DF3CE415CB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileFindNext$wcscpy_s
                                                                                                                                                                                            • String ID: .
                                                                                                                                                                                            • API String ID: 544952861-248832578
                                                                                                                                                                                            • Opcode ID: 43a92e4ae7719266fdf7f74a34bd58c0e5cd43bcc5b0d63a8c54a700c8cf6607
                                                                                                                                                                                            • Instruction ID: cf9a573bd90c22d4f301a8c31b7977f3509152a223bd791c29507a97dfb9d359
                                                                                                                                                                                            • Opcode Fuzzy Hash: 43a92e4ae7719266fdf7f74a34bd58c0e5cd43bcc5b0d63a8c54a700c8cf6607
                                                                                                                                                                                            • Instruction Fuzzy Hash: 81216F66B0C68185EB609F15E864BBA63A0EB48B94F448632DEBDC66CCDF7CD445C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DecodePointerfreeterminate
                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                            • API String ID: 1319892530-1018135373
                                                                                                                                                                                            • Opcode ID: 6134b3d9ee8e42ecd0a282cc438d3bc65ec7692e143b46020cd19bf630b9a02f
                                                                                                                                                                                            • Instruction ID: 6adfbf09ad2657db51bf006887f56aac332e0e55dbc19fd52a06e1ec812ee2f3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6134b3d9ee8e42ecd0a282cc438d3bc65ec7692e143b46020cd19bf630b9a02f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 00114F63B0A645C5EB658B24D064AB86761EF45B6AF244335C9BDC77E8CF2CD481C205
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FeaturePresentProcessor__raise_securityfailurecapture_previous_context
                                                                                                                                                                                            • String ID: v0y"m
                                                                                                                                                                                            • API String ID: 838830666-1840521095
                                                                                                                                                                                            • Opcode ID: bfc8595e28ff70cb2302977766de4720ff1ce11c04db623878875bdecbfa227f
                                                                                                                                                                                            • Instruction ID: b0ca5f56664c96d3d96b3d97608adc902789d78d5fbe6b0316ab07a2b51b0f3a
                                                                                                                                                                                            • Opcode Fuzzy Hash: bfc8595e28ff70cb2302977766de4720ff1ce11c04db623878875bdecbfa227f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1721F974E08F42C9EF409B16F8403A963A4FBA4764F9001B6E99D677B6DF3CE4448708
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ConsoleMode
                                                                                                                                                                                            • String ID: GetConsoleMode failed$SetConsoleMode failed
                                                                                                                                                                                            • API String ID: 4145635619-875437736
                                                                                                                                                                                            • Opcode ID: 245e7091aeeb790ed147d483cda7ecacd3f8deec8fd14d37e9796516690d08a4
                                                                                                                                                                                            • Instruction ID: 9ddebd0856c4405987db06eb6d519e14ad64b51fb21170c1fb1fc646229358b4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 245e7091aeeb790ed147d483cda7ecacd3f8deec8fd14d37e9796516690d08a4
                                                                                                                                                                                            • Instruction Fuzzy Hash: B8018465A0CF4299FA60EB17E9401792720EFE5BB0F5441B1EA5D27B7ACF6CE146C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionThrow$std::ios_base::failure::failure
                                                                                                                                                                                            • String ID: ios_base::badbit set
                                                                                                                                                                                            • API String ID: 1099746521-3882152299
                                                                                                                                                                                            • Opcode ID: 8835a64955ff740848f4301bfa056b50858cadad722b641384f192b5b9dc1ffd
                                                                                                                                                                                            • Instruction ID: 00f2d49b24405589a8df03c67a0787d337fba54844846e432bbe652dbab71f64
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8835a64955ff740848f4301bfa056b50858cadad722b641384f192b5b9dc1ffd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35018F23F2C50691FB189624B471FBA1351AF90744FA84335D6BEC59DDFE6DE9018601
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strchrwprintf
                                                                                                                                                                                            • String ID: Expanded wildcards: before: "%s" after : "%s"$_JAVA_LAUNCHER_DEBUG
                                                                                                                                                                                            • API String ID: 4031544228-730970534
                                                                                                                                                                                            • Opcode ID: 2de6fc1e13d9ea1403281f85efbbb49db924ecc64ca6d11c8fcca59d7219976a
                                                                                                                                                                                            • Instruction ID: e39e0686eceef425e0db666bd16daef1c960bb449bd6e023d1f6d9026c88669a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2de6fc1e13d9ea1403281f85efbbb49db924ecc64ca6d11c8fcca59d7219976a
                                                                                                                                                                                            • Instruction Fuzzy Hash: BDF06D11A4D642C0FD90F712AA511B9D3409F89BC0EC85431ED4E2BBCADE2CE446BB20
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DefaultUser$Languagefree
                                                                                                                                                                                            • String ID: memory allocation error
                                                                                                                                                                                            • API String ID: 3796525728-4231843585
                                                                                                                                                                                            • Opcode ID: b63df859bba28096fff233e4bf17cafca4d77c07dc7f0d99065ebaf4434eb2b5
                                                                                                                                                                                            • Instruction ID: 60257b4e722c2f5450cf571811254e35f23a1c3e4d7401329aa0350dfaef9b54
                                                                                                                                                                                            • Opcode Fuzzy Hash: b63df859bba28096fff233e4bf17cafca4d77c07dc7f0d99065ebaf4434eb2b5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 42F0A421A0DF42C5EA54BB53B9441799260AFA9FE0F544075EA4E27B65DE2CE445C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE13304B10: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE1330214E), ref: 00007FFE13304B1E
                                                                                                                                                                                            • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE133021D8
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: abortterminate
                                                                                                                                                                                            • String ID: MOC$RCC$csm
                                                                                                                                                                                            • API String ID: 661698970-2671469338
                                                                                                                                                                                            • Opcode ID: 2032ee78bb98908be33bc98ec57f0184f02416d3a6a2d9d4ef717c693c7c64ad
                                                                                                                                                                                            • Instruction ID: b65be54557a7f832c10200a0d03c5f60de83ea3876cc5f4e5e8608964c8141a3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2032ee78bb98908be33bc98ec57f0184f02416d3a6a2d9d4ef717c693c7c64ad
                                                                                                                                                                                            • Instruction Fuzzy Hash: 13E03035A18902CEE7982B56D04526C32A4FFA4726F8154F0CA2D72772CF7CA9C08B16
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _snwprintf_s_l
                                                                                                                                                                                            • String ID: ()Ljava/lang/String;$NULL$toString
                                                                                                                                                                                            • API String ID: 3077465164-3168986423
                                                                                                                                                                                            • Opcode ID: 2354e526947038daaee0da75ec0ebd5e42243e7980dd8bab4296eed4bb857661
                                                                                                                                                                                            • Instruction ID: 0c06c738fdc34d160c0daa40d6fda014dfb632a0167eaf0ebd5c5bf7e8805c3a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2354e526947038daaee0da75ec0ebd5e42243e7980dd8bab4296eed4bb857661
                                                                                                                                                                                            • Instruction Fuzzy Hash: 96E08666E05E42C8EE14EB46ED020A12361BFE0394F818171D90C16731EF3C9215C600
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: C_specific_handlerCurrentImageNonwritableUnwindterminate
                                                                                                                                                                                            • String ID: csm$f
                                                                                                                                                                                            • API String ID: 2215565074-629598281
                                                                                                                                                                                            • Opcode ID: 5b1df027ad24a3acdf7e3c873366a75012bb79f642449c1b4f57e05d3fd8023e
                                                                                                                                                                                            • Instruction ID: 3d7e7f04c057d46965a53cac58b763045795dfe389a81add35a011e8de01f84f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b1df027ad24a3acdf7e3c873366a75012bb79f642449c1b4f57e05d3fd8023e
                                                                                                                                                                                            • Instruction Fuzzy Hash: F2D05E25D08B4689FF7C1BB3D08523C56949F3A775F0480B4CA2E182E1CE1E98A5820A
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: +Aif$dCI>$gAI>$lookupswitch bytecode should have been rewritten$should not reach here
                                                                                                                                                                                            • API String ID: 0-698029365
                                                                                                                                                                                            • Opcode ID: 473b1e96be9f28b02a540aa68de41ebe16f24a90ff4a6671b0e4a23983ad69e5
                                                                                                                                                                                            • Instruction ID: 7f5e1b18878d36fc09c6c19ef377c19d6c2b614fba792e97dec6fd045cdb9ed0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 473b1e96be9f28b02a540aa68de41ebe16f24a90ff4a6671b0e4a23983ad69e5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0AA1717081CB848FD755DF68A885669BFE0FBA9344F24469FE094D72A2C734D884CB93
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3510742995-0
                                                                                                                                                                                            • Opcode ID: abd0424f29359c62b9d5b238548a7dd3624065ae4cf03daa60166e0744131a31
                                                                                                                                                                                            • Instruction ID: c1ee8a5de8679dd9d437b0b56d2850ef4a7ba9477d05362a327425566c0dbb0a
                                                                                                                                                                                            • Opcode Fuzzy Hash: abd0424f29359c62b9d5b238548a7dd3624065ae4cf03daa60166e0744131a31
                                                                                                                                                                                            • Instruction Fuzzy Hash: 85D13F72B14A519BDB18CF2AC6906AD77A2FB48B90F108139CB2D837A4DF74F8758741
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strcspn$_invalid_parameter_noinfo_noreturnlocaleconvmemmove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1669350605-0
                                                                                                                                                                                            • Opcode ID: b568904929ef177ea3e5454489a4b32e3a5935e52dbc23fadad983666b9a9220
                                                                                                                                                                                            • Instruction ID: c448b954c225986297ee36f31e81605a5b34cdc33b56d64060380fc550670353
                                                                                                                                                                                            • Opcode Fuzzy Hash: b568904929ef177ea3e5454489a4b32e3a5935e52dbc23fadad983666b9a9220
                                                                                                                                                                                            • Instruction Fuzzy Hash: 17E19E22B18A8189EB118FA5C464AAC6771FB44B54F548632DEBCD3BD8EF3CD54AC300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strcspn$_invalid_parameter_noinfo_noreturnlocaleconvmemmove
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1669350605-0
                                                                                                                                                                                            • Opcode ID: 97cef294c8234e24996934a69e811e08a35bd6dc2cc65fa79cb0f422811af0d6
                                                                                                                                                                                            • Instruction ID: fdea4b0462aa680b9be101e0b455454bdf547066f0a99c308b6e74bffe658d65
                                                                                                                                                                                            • Opcode Fuzzy Hash: 97cef294c8234e24996934a69e811e08a35bd6dc2cc65fa79cb0f422811af0d6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 44E19E26B18A8585FB108FA5C464AAC6371BB44B54F558632DEBDD7BD8EF3CD44AC300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2718003287-0
                                                                                                                                                                                            • Opcode ID: cc25c0b09400f26902325b928d6d8e38fbee5c8f15c3e185cd2a70761d70bf57
                                                                                                                                                                                            • Instruction ID: 1d1b1cc50473b6d4a854a61b6130b66db605b33a746f22c355574343a641974f
                                                                                                                                                                                            • Opcode Fuzzy Hash: cc25c0b09400f26902325b928d6d8e38fbee5c8f15c3e185cd2a70761d70bf57
                                                                                                                                                                                            • Instruction Fuzzy Hash: ECD1EF32B0CA81CAEB51EB65D4402ACB7B1FB44798B804236CE5DA7BD9DE3CE416D310
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetConsoleMode.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00007FF743C37591,00000000), ref: 00007FF743C32CA8
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00007FF743C37591,00000000), ref: 00007FF743C32D33
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ConsoleErrorLastMode
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 953036326-0
                                                                                                                                                                                            • Opcode ID: f5cf4ef510a3bc6452a774c41b707bfca2ffc660f09da2340c963cf567714be8
                                                                                                                                                                                            • Instruction ID: 47fae5a22983204a011f7720954933a9673b845b8bdc766ddb61327b4ba81aba
                                                                                                                                                                                            • Opcode Fuzzy Hash: f5cf4ef510a3bc6452a774c41b707bfca2ffc660f09da2340c963cf567714be8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 10919232A0C651C6FBA0FF65D4406BDABA0AB04B88F944139DE0E766D4DE3CD446E720
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE13220220: wcstombs.API-MS-WIN-CRT-CONVERT-L1-1-0(?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE1322027E
                                                                                                                                                                                              • Part of subcall function 00007FFE13220220: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE13220291
                                                                                                                                                                                              • Part of subcall function 00007FFE13220220: wcstombs.API-MS-WIN-CRT-CONVERT-L1-1-0(?,00000000,?,00007FFE1321E8AB,?,?,?,?,?,00007FFE13211629), ref: 00007FFE132202A8
                                                                                                                                                                                            • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,00007FFE13211629), ref: 00007FFE1321E9E9
                                                                                                                                                                                              • Part of subcall function 00007FFE1321F9B0: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,00000000,00000000,00007FFE1321E925,?,?,?,?,?,00007FFE13211629), ref: 00007FFE1321FA18
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: malloc$wcstombs
                                                                                                                                                                                            • String ID: ()[B$getBytes$java/lang/OutOfMemoryError
                                                                                                                                                                                            • API String ID: 3345184589-156493007
                                                                                                                                                                                            • Opcode ID: 7f04db63f83230a4ceac44f7080afb79188ed73854faedd16c7ac00253df0b60
                                                                                                                                                                                            • Instruction ID: a89f6b05d112758269f7c05bfc8cc11d931ddb870d6dc98923216ffdb8dc2e1e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f04db63f83230a4ceac44f7080afb79188ed73854faedd16c7ac00253df0b60
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D516021A08F5689EE54AF13A9546796750BFE9FE4F0880B5DE4E277B6DE3CE005C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesctypestd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2716750221-0
                                                                                                                                                                                            • Opcode ID: 7a11b1e22366df953c56bcdb6bf69edafa6fe217a70891a973f310d91d7d0277
                                                                                                                                                                                            • Instruction ID: 6081b39a35aa8d12bee783f357f57ccab51192349e20f9d756fbbe47bf0d65bb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a11b1e22366df953c56bcdb6bf69edafa6fe217a70891a973f310d91d7d0277
                                                                                                                                                                                            • Instruction Fuzzy Hash: 36415823B0974681EB11AB25E4609B96360EB54BB4F584732DABDC77FDDF2CE4418700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memcpy
                                                                                                                                                                                            • String ID: ??$R?$invalid stored block lengths
                                                                                                                                                                                            • API String ID: 3510742995-1102609967
                                                                                                                                                                                            • Opcode ID: afd4be5b2b8139bca334aafeacb43c63c6d5766a015d5f0bfd18f7792eb27a1d
                                                                                                                                                                                            • Instruction ID: 8a2b8414019c88c1dccffb502e8b3d114f3a90be952b1619d7da87bf9898c3dd
                                                                                                                                                                                            • Opcode Fuzzy Hash: afd4be5b2b8139bca334aafeacb43c63c6d5766a015d5f0bfd18f7792eb27a1d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4141FEB2E14A528AE718CF2AD84413D37A5FB00BACF1444B9DE09477E8DFB8D980CB50
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$ClassClassnameDefineSourceVerifyWithmalloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1506554187-0
                                                                                                                                                                                            • Opcode ID: 46f3096761b298ec19053bdf7f0c44fcb86edf2fced3a295a0d6aeecce56eee6
                                                                                                                                                                                            • Instruction ID: 34d33688139f2f31bc357b53da172edb54354e35cf2793ce599736549a2d01ba
                                                                                                                                                                                            • Opcode Fuzzy Hash: 46f3096761b298ec19053bdf7f0c44fcb86edf2fced3a295a0d6aeecce56eee6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 13318211B09F8149FD64AA13A9107BA9391BFE9BE4F544071DD0D27B66EE3CE106C600
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ___lc_codepage_func___lc_locale_name_func__pctype_funcislower
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2234106055-0
                                                                                                                                                                                            • Opcode ID: 07b5da062168d5669a39c56d43f65f3b717084410d52d1df7f7576f4b81ce3ea
                                                                                                                                                                                            • Instruction ID: 9e459a9dc37531b922e3497d20e330f4c0d8e6556631e054e007773341ff0dd8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 07b5da062168d5669a39c56d43f65f3b717084410d52d1df7f7576f4b81ce3ea
                                                                                                                                                                                            • Instruction Fuzzy Hash: 73318023B0C74182F7218A16B8706796B61EF90B91F285235DAF9C77DDEE2CE445C711
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strlen
                                                                                                                                                                                            • String ID: .dll$name too long
                                                                                                                                                                                            • API String ID: 39653677-1882486534
                                                                                                                                                                                            • Opcode ID: bd1b65766f39df255d1be5848e88eef7c9af28de6fb4b63cfa115996eef40333
                                                                                                                                                                                            • Instruction ID: e23dbb3c00197264639196296f3de29f21689a331956e73ed245045840906e53
                                                                                                                                                                                            • Opcode Fuzzy Hash: bd1b65766f39df255d1be5848e88eef7c9af28de6fb4b63cfa115996eef40333
                                                                                                                                                                                            • Instruction Fuzzy Hash: C331F422B14E8698EA20EF2BE9507BA6350FFE8BA4F450071DE0E57766DE3DD146C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ___lc_codepage_func___lc_locale_name_func__pctype_funcisupper
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3857474680-0
                                                                                                                                                                                            • Opcode ID: 697f0993e0c5f1d24f9c767484efc03f421657d87d9f7281fdc3a14322cfee9f
                                                                                                                                                                                            • Instruction ID: d883bf68bbfefd858ea45b8f1a15439920355c6a7f3b02334b16d3d0c00e954f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 697f0993e0c5f1d24f9c767484efc03f421657d87d9f7281fdc3a14322cfee9f
                                                                                                                                                                                            • Instruction Fuzzy Hash: BE318273B4C78282E7114A15A4606796B61EF90B91F184136DEF9CB7DDDE6CE884C710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: 507ce1a5e7d73154d3749011fcb4afab418e422a1bb32dfaea8c72d98d932c39
                                                                                                                                                                                            • Instruction ID: cb3be08b91b5c9a9989488d02fca93e6e6a5d4146ff2f2da51cff0aedb4640e1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 507ce1a5e7d73154d3749011fcb4afab418e422a1bb32dfaea8c72d98d932c39
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6E317722B08B4681EB159B15E4608BD67A0FB94BA4F584733DA7DCB6EDDF2CE446C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: 3d07e47c0918bafadbea5d9194d2d850deff4b8fb05363baba3a438e069e2b82
                                                                                                                                                                                            • Instruction ID: 86dff1aa8fb5dbd8eb958f93ac1e7f3b56dc9e66675c735f36d93006a6e3d2ab
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d07e47c0918bafadbea5d9194d2d850deff4b8fb05363baba3a438e069e2b82
                                                                                                                                                                                            • Instruction Fuzzy Hash: A4314726B08A4681EB11AB15E8604BD63A0FB44BA4F5C4733EA7DC76EDDF6CE441C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: 1c6ec3c157523f750c870b3272d3ff34d44e14e99ad9b27563f0911ed95044f1
                                                                                                                                                                                            • Instruction ID: 842034f5bb7e3be3d8c0b48f1d12a51cd678aed49386ee8810722f8634c0b19f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c6ec3c157523f750c870b3272d3ff34d44e14e99ad9b27563f0911ed95044f1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 03318722B08B0281EB149B15D4604BD6761EB84BA4F584733DA7DC77EDEF2CE44AC740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: 0d78e737d81f217a5e139d1ad9bd1c52e5eafd2eeb45db34d52a84de9a5e6e57
                                                                                                                                                                                            • Instruction ID: 641615f5732528804491e09f9776424596ac2fac2fc4f2424fb9466fbe50a912
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d78e737d81f217a5e139d1ad9bd1c52e5eafd2eeb45db34d52a84de9a5e6e57
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C318423B08A4392EB10DB15E4608B967A1EB94BA4F184732DA7DCB7EDDF3CE4518700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: 00f7dcfa46a85e9306d845bcb843d4a6e56abbb54567e8f720a27f441f54e1c1
                                                                                                                                                                                            • Instruction ID: f66ec7a0c4a46edf77139b9f410f3c36e20064bcf0e02b0606bf4013453f6a09
                                                                                                                                                                                            • Opcode Fuzzy Hash: 00f7dcfa46a85e9306d845bcb843d4a6e56abbb54567e8f720a27f441f54e1c1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 14317422B08A4282EB149B15E4608BD67A1EB44BA4F584733D77DC76EDEF2CE449C341
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmoneypunctstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3095117837-0
                                                                                                                                                                                            • Opcode ID: 6165060885fdf55755c7bfe429cfe0ecb5ffa73f15c25983cf5194c565986d20
                                                                                                                                                                                            • Instruction ID: e1eb857ac920da6699d521f46af2edcdaceaf4e0bb6871f92dc4faefb9c500a5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6165060885fdf55755c7bfe429cfe0ecb5ffa73f15c25983cf5194c565986d20
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E316422F08A4681EB159B15E4608BD67A0EB54BA4F584733DA7DCB6EDEF2CE449C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmoneypunctstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3095117837-0
                                                                                                                                                                                            • Opcode ID: ce70adfcc3457c4c5b5756c4f99c44a9a6aa3f404df6a0a8152ffd43bb752157
                                                                                                                                                                                            • Instruction ID: 9a76e7ac4c66e2553e1b49961e14b5b65ebbd1203ffcc2e3d94f8dbc2520aae4
                                                                                                                                                                                            • Opcode Fuzzy Hash: ce70adfcc3457c4c5b5756c4f99c44a9a6aa3f404df6a0a8152ffd43bb752157
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B312C23B08A4392EB15DB55E4608B967A5FB84BA4F580332DA7DCB7EDDE2CE4458700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesnumpunctstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 448217422-0
                                                                                                                                                                                            • Opcode ID: c696fc2c3a6b5382072ca97f56a1b127eb086680fd410d12b52d6abaed43ced8
                                                                                                                                                                                            • Instruction ID: 5600ae941f53f52d60392f4b8d42cec5cd57c05fc3d8e748b126aadf1d32620d
                                                                                                                                                                                            • Opcode Fuzzy Hash: c696fc2c3a6b5382072ca97f56a1b127eb086680fd410d12b52d6abaed43ced8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E317623B08A0281EB149B55D4604BD6760EB54BA4F584733D67EC76EDEF2CE449C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: e86ab5f9cdefc02573e43571f9a92ddb28c7e6d3480c0a0ddba73d764e6f00cc
                                                                                                                                                                                            • Instruction ID: 59150dbf57304ef53713938d369c94762f87b9c8f9eab9b6c8c84d8bd1c462b2
                                                                                                                                                                                            • Opcode Fuzzy Hash: e86ab5f9cdefc02573e43571f9a92ddb28c7e6d3480c0a0ddba73d764e6f00cc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9C319722B48A0281EB14AB59D4608BD67A1EB44BA4F584733DA7ECB7EDDF3CE445C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmoneypunctstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3095117837-0
                                                                                                                                                                                            • Opcode ID: 969cec1644bb856d1eac6f1a35742c42c096f944a53fd65e4cc6a2f1d40e8599
                                                                                                                                                                                            • Instruction ID: cf015b33c9ecf2b59a5740bb1551992946f64c285dc5511e8d4b982b121502c8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 969cec1644bb856d1eac6f1a35742c42c096f944a53fd65e4cc6a2f1d40e8599
                                                                                                                                                                                            • Instruction Fuzzy Hash: 03315222B0CA4392EB11DB15E4604BA67A4FB44BA4F580732DA7DCB7EDDF6CE4468740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesnumpunctstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 448217422-0
                                                                                                                                                                                            • Opcode ID: 3c1d6b78a54c44f3109820ffb5f30ff00c321022ebf7eabf3ec7dc4569d6136e
                                                                                                                                                                                            • Instruction ID: 03695f2fb256d0e772cd099b2e4e0fecf841d2fe1d00b65a0b2a1337a3a3deff
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c1d6b78a54c44f3109820ffb5f30ff00c321022ebf7eabf3ec7dc4569d6136e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 37317422B09A4281EB149B55E4609BD67A0FB44BA4F584732D67DC77EDEF6CE44AC300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: 0625cce8056e1fbeafd34c4cc32d65403063833f55f3c25b616fc9f327735a8f
                                                                                                                                                                                            • Instruction ID: 060b6a084b7d83c2cb703c0015e020a889856fff4b7ae232b2ffb641d0f7bb39
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0625cce8056e1fbeafd34c4cc32d65403063833f55f3c25b616fc9f327735a8f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 22313222B49A4281EB159B29E4608BD67A0EB44BA4F584732DA7DCB7EDDF2CE441C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesctypestd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2716750221-0
                                                                                                                                                                                            • Opcode ID: f00470ad906fe360da248e588a27599a9484419fa2c40968de4492c9eddb5e12
                                                                                                                                                                                            • Instruction ID: 6ea6dd19d7d23263deafca1f64464181156af8f02679a0903fdf114cac420f46
                                                                                                                                                                                            • Opcode Fuzzy Hash: f00470ad906fe360da248e588a27599a9484419fa2c40968de4492c9eddb5e12
                                                                                                                                                                                            • Instruction Fuzzy Hash: 65313322B09A4291EB51AF15E4608BD63A0EB44BA4F584732DA7DC76EDDF2DE441C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmoneypunctstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3095117837-0
                                                                                                                                                                                            • Opcode ID: 4ac604afad432e19ffdebc53a4f7af755cceacbe3725a61eabefcaaf70d51ce8
                                                                                                                                                                                            • Instruction ID: ad6a84f5896f3aa898ea0f2e0d0565bdc668020cdc79b7f0acf2e38897c89d3d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ac604afad432e19ffdebc53a4f7af755cceacbe3725a61eabefcaaf70d51ce8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7D314722B08A4282EB159B15E4608BD67A1EB44BA4F584733DA7DC76EDEF2CE449C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localescodecvtstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3627902316-0
                                                                                                                                                                                            • Opcode ID: 9b1c32e4d03cbda99e153f31f72f21e24241e85f2033266064f8f55f5d5db2b3
                                                                                                                                                                                            • Instruction ID: c7b788e3ae6bb307b4b3d1cc06c4ffed6580f3da24bf0c5a9b3695cf63f16f20
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b1c32e4d03cbda99e153f31f72f21e24241e85f2033266064f8f55f5d5db2b3
                                                                                                                                                                                            • Instruction Fuzzy Hash: DD313122B08A4691EB11EF15E4608BD63A0EB84BA4F584732DA7DCB6EDDF2CE441C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesctypestd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2716750221-0
                                                                                                                                                                                            • Opcode ID: 8a0be3e0796e4bd00e343c49d07b79d543f220f19bcd707963a39a8b0941f0ab
                                                                                                                                                                                            • Instruction ID: 6346264469a1ae0d8abfe9ace40ee85ba6c0d7b5fc7d768349b7ec92193dda5c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a0be3e0796e4bd00e343c49d07b79d543f220f19bcd707963a39a8b0941f0ab
                                                                                                                                                                                            • Instruction Fuzzy Hash: B4314722B09A4682EB10AB15E4608BD6360EB547A4F5C4737DA7DC76FDDF2CE441C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: f3470c7af5e1219ea517dc311023a40c6ff5171f338326e24b56031dd2e8a965
                                                                                                                                                                                            • Instruction ID: f2b9b9dfe9856f8239095bbade6a134a2ec45d99f0038b0e88997ea33f7808fc
                                                                                                                                                                                            • Opcode Fuzzy Hash: f3470c7af5e1219ea517dc311023a40c6ff5171f338326e24b56031dd2e8a965
                                                                                                                                                                                            • Instruction Fuzzy Hash: 80313022B48A4681EB149B19E4708BD67A0FB94BA4F184733DA7DCB6EDDF2CE441C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmoneypunctstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3095117837-0
                                                                                                                                                                                            • Opcode ID: 4a1d74a696e101f9418e4c1aea131a48374db2b4b2725ffa4bef69a5475c1a62
                                                                                                                                                                                            • Instruction ID: 74ea45efa8cebaf9a8db058702d6f45735d7d0f0e6a5bb2171c18edf3adb6848
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a1d74a696e101f9418e4c1aea131a48374db2b4b2725ffa4bef69a5475c1a62
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B313922B08A4292EB159B15E4604BD67A0EB84BA4F5C4733DA7DC77EDEF2CE449C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localescodecvtstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3627902316-0
                                                                                                                                                                                            • Opcode ID: 145bbbc3bc158e60b2dcae730ae36a5f341c077dba051ea11f4e148b8dfc7de4
                                                                                                                                                                                            • Instruction ID: 322fd617d1872c50db831465f343aa926ac53aacea44421b5170ec84982f36b7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 145bbbc3bc158e60b2dcae730ae36a5f341c077dba051ea11f4e148b8dfc7de4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 11313722B08A4291EB11AB15E4609BD63A0EB54BA4F584736D67DC77FDDF2CE441C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmoneypunctstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3095117837-0
                                                                                                                                                                                            • Opcode ID: 38913df2d96a4eec83f92b864a390790dea28e991f3c948397feb914cf3f0946
                                                                                                                                                                                            • Instruction ID: 4c874abe6dc6bcaee52603e370bea03379b234f5076e23345a5bd1ce5beb6f87
                                                                                                                                                                                            • Opcode Fuzzy Hash: 38913df2d96a4eec83f92b864a390790dea28e991f3c948397feb914cf3f0946
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6531A922B08B0691EB149B55E4608BD6760FB44BA4F584733DA7DC76EEEF2CE409C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: aee45d2215da4ce7b0f3772c3ce5b61431520466d490ceabc17ed64f9b1dc149
                                                                                                                                                                                            • Instruction ID: 99f21477b1f7c8aa5520b0ab20893a830c2a840afacc00156c7ee1cbc036eb84
                                                                                                                                                                                            • Opcode Fuzzy Hash: aee45d2215da4ce7b0f3772c3ce5b61431520466d490ceabc17ed64f9b1dc149
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D313B23B08B0792EB10DB55E4608B967A5EB84BA4F580332DA7DCB7EDDF2CE4418700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: d5d33d89c34cbe04dcd739ab9c1e0f669668da78f4d51707938014589a4dc942
                                                                                                                                                                                            • Instruction ID: 0d4c2d60c85970016ab53062b5c0b0f1db1ff71dcd26bde24834b1c108954514
                                                                                                                                                                                            • Opcode Fuzzy Hash: d5d33d89c34cbe04dcd739ab9c1e0f669668da78f4d51707938014589a4dc942
                                                                                                                                                                                            • Instruction Fuzzy Hash: 77315422B0CB4281EB109B15D4609BD67A1EB94BA4F584732DA7DCB7EDEF6CE449C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: a7b608efc1aee6970888407e30e28b4b43bd13f8e6f74a85ee7bf5bf6733577e
                                                                                                                                                                                            • Instruction ID: b2d5513f8868d8ad1cd8a2475aabe9469761f74a81ebe2a7f47c8eb86fb9327a
                                                                                                                                                                                            • Opcode Fuzzy Hash: a7b608efc1aee6970888407e30e28b4b43bd13f8e6f74a85ee7bf5bf6733577e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 57314622B08A4281EB159B15D8604BD67A0EF54BA4F584733DA7DC77EDEF2CE449C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: d72c8285eb6784160f7c4d4e6db8a24b104de1abd3a77db1aa6ba5dcb5cfb000
                                                                                                                                                                                            • Instruction ID: 1f5481fa6e0981298457d9cdc36f2fc3b1f2e70db67675a779ebcd1078ec5dea
                                                                                                                                                                                            • Opcode Fuzzy Hash: d72c8285eb6784160f7c4d4e6db8a24b104de1abd3a77db1aa6ba5dcb5cfb000
                                                                                                                                                                                            • Instruction Fuzzy Hash: B6315422B09B4391EB11DB55D4608B967A0EB84BA4F580732DA7DCB7EDDE6CE4468700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFacet_RegisterThrow_lock_localesmessagesstd::_std::bad_alloc::bad_alloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1958836-0
                                                                                                                                                                                            • Opcode ID: b1a0f79d3326f903962460f08adc2b2298a43f582fbf5ad1d06f8bf332c444d0
                                                                                                                                                                                            • Instruction ID: 726d2dca72f55a4cd863df68f3b85b3ca7cddb48f0b2fc980e144f3f4c88da63
                                                                                                                                                                                            • Opcode Fuzzy Hash: b1a0f79d3326f903962460f08adc2b2298a43f582fbf5ad1d06f8bf332c444d0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B313622B0CA4281EB159B15D4608BD67A1EB44BA4F584733DA7DCB6EDEF2CE449C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _lock_locales
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3756862740-0
                                                                                                                                                                                            • Opcode ID: e468151b5c2f458411b05d44ceda21bf334e284b4bb9150f2ddfd9151ffbaf81
                                                                                                                                                                                            • Instruction ID: 815a3b91d4442a19666b0c161b116b88af13275af37ba1720f81dddf4fc13d98
                                                                                                                                                                                            • Opcode Fuzzy Hash: e468151b5c2f458411b05d44ceda21bf334e284b4bb9150f2ddfd9151ffbaf81
                                                                                                                                                                                            • Instruction Fuzzy Hash: A9317122B48A4291FB159B19E4608BD67A0EB94BA4F184733DA7DCB6EDDF3CE541C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _lock_locales
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3756862740-0
                                                                                                                                                                                            • Opcode ID: 374a708f4c027f64f3bbde7d98aa8f2f3ec5882c15b9587f9c8a1f9dbcedd78d
                                                                                                                                                                                            • Instruction ID: e060dc78ef4c48280b6b6ff029ffd4e19e65ece401a886ff738140b81b32ee0c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 374a708f4c027f64f3bbde7d98aa8f2f3ec5882c15b9587f9c8a1f9dbcedd78d
                                                                                                                                                                                            • Instruction Fuzzy Hash: C3318A22B09A4682EB11AB15E8608BD6364EB54BA4F5C4733EA7DC77EDDF6CE441C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ___lc_locale_name_funcfreemallocmemmovewcsnlen
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2626247968-0
                                                                                                                                                                                            • Opcode ID: f30811991d692bedc0c7a1c88b05bcfd0119dbfede1abc1abae9bd436faa4321
                                                                                                                                                                                            • Instruction ID: 1136b8529886af4f0491e1d4040e57438e9866c591e2f034343401b61a0e0090
                                                                                                                                                                                            • Opcode Fuzzy Hash: f30811991d692bedc0c7a1c88b05bcfd0119dbfede1abc1abae9bd436faa4321
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A21932270879282E7208B17642082AABA4BB45FE4F544731DEBDD7BD8DF3CE5428344
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: callocmallocmemcpyrealloc
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3518049423-0
                                                                                                                                                                                            • Opcode ID: 620a6ba6f87215af6e3a8f95e55bbce163061cf245da5d3724127d1fef52e75f
                                                                                                                                                                                            • Instruction ID: c40cfac9c42877ad8cf6c2fd0bf9f0e1f07d74896cbea131a8db83fc3e872559
                                                                                                                                                                                            • Opcode Fuzzy Hash: 620a6ba6f87215af6e3a8f95e55bbce163061cf245da5d3724127d1fef52e75f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 14315C32706F819AEA58CF22D9803A8B3A0FB48B94F048575DB5E477A1EF78E4618700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: std::locale::_$Setgloballocalesetlocale$InitLocimpLocimp::_New__lock_locales
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2905786255-0
                                                                                                                                                                                            • Opcode ID: 7533d42a88b30cf4c54e14bc2d80b216ec68bb4ad39f55c3e1146a9e5df12688
                                                                                                                                                                                            • Instruction ID: 780d4889fad7c29af2ff159a94a8154c541f9789403eec366f7a9e8b844a522e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7533d42a88b30cf4c54e14bc2d80b216ec68bb4ad39f55c3e1146a9e5df12688
                                                                                                                                                                                            • Instruction Fuzzy Hash: B831AD32B04A0192EB049B1AC9A45BD6361FB44BE0F148A32CA7ECB7E8DF7CE451C344
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: freemallocstrlen
                                                                                                                                                                                            • String ID: java/lang/OutOfMemoryError
                                                                                                                                                                                            • API String ID: 1697819315-1651901855
                                                                                                                                                                                            • Opcode ID: 061e2e778f8a44c2183a0b4321cc0617913c75eb1fc85178ce4e72fe9c8d472e
                                                                                                                                                                                            • Instruction ID: e22abd14a799512bc7d00919ca655eec15d08a994476619e4086c5eb18dda0d8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 061e2e778f8a44c2183a0b4321cc0617913c75eb1fc85178ce4e72fe9c8d472e
                                                                                                                                                                                            • Instruction Fuzzy Hash: B621D111B18B9588FA34AB17B8502B96352FFD8FE4F848171DE8E67766DE3CE541C600
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: freemallocstrlen
                                                                                                                                                                                            • String ID: java/lang/OutOfMemoryError
                                                                                                                                                                                            • API String ID: 1697819315-1651901855
                                                                                                                                                                                            • Opcode ID: 6d3a7c07fce36e751c2b5ff0c3b141176c8d0f6e740044af7fe13b8a78dcc8c2
                                                                                                                                                                                            • Instruction ID: c452dc8370f0f76e439151410f8ca028040fe4b0acdd104effc80b4ad92462a1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d3a7c07fce36e751c2b5ff0c3b141176c8d0f6e740044af7fe13b8a78dcc8c2
                                                                                                                                                                                            • Instruction Fuzzy Hash: F2210312B19F9258EA30EB13E5006792350AFA8BE4F840171DE4D67763DE3CD506C240
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ___lc_locale_name_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF276FF4
                                                                                                                                                                                            • ___lc_collate_cp_func.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF276FFE
                                                                                                                                                                                              • Part of subcall function 00007FFDFF279320: __strncnt.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFDFF27705B), ref: 00007FFDFF279363
                                                                                                                                                                                              • Part of subcall function 00007FFDFF279320: __strncnt.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FFDFF27705B), ref: 00007FFDFF279388
                                                                                                                                                                                              • Part of subcall function 00007FFDFF279320: GetCPInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFDFF27705B), ref: 00007FFDFF2793C8
                                                                                                                                                                                            • memcmp.VCRUNTIME140 ref: 00007FFDFF277021
                                                                                                                                                                                            • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF27705F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __strncnt$Info___lc_collate_cp_func___lc_locale_name_func_errnomemcmp
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3421985146-0
                                                                                                                                                                                            • Opcode ID: 02edfa4313c4fb3aabff1bebf8c1357e348f0fccc221029525811e02a34b2029
                                                                                                                                                                                            • Instruction ID: 1ff74417a09b85e2c851bc45e61c2fdbe043c1a1925ed7e8810e5cd71599a97b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 02edfa4313c4fb3aabff1bebf8c1357e348f0fccc221029525811e02a34b2029
                                                                                                                                                                                            • Instruction Fuzzy Hash: 25215032B0874286EB108F26A550469B7A5FB84FE0B544235DEBDD77D8DF3CE4418740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: freemallocstrlen
                                                                                                                                                                                            • String ID: java/lang/OutOfMemoryError
                                                                                                                                                                                            • API String ID: 1697819315-1651901855
                                                                                                                                                                                            • Opcode ID: 47fe18a6da2c4c21355f5924eb59e4ba49ca4aeb3de2a35473978fcbea717be8
                                                                                                                                                                                            • Instruction ID: c5b57e95878dbaeab14b83f9234ba4d653330c23e028a05f8911bcf3a28b665c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 47fe18a6da2c4c21355f5924eb59e4ba49ca4aeb3de2a35473978fcbea717be8
                                                                                                                                                                                            • Instruction Fuzzy Hash: C0212312B09E9548EA30AB13A5406B92350BFE8BE4F844571DE4E93766DE3CD005C600
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$CloseCreateHandleTimefree
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3089823238-0
                                                                                                                                                                                            • Opcode ID: 29a2633ef5610b1aa93f30ae6559819f8befeb47585f1c7519e96d51d30acf36
                                                                                                                                                                                            • Instruction ID: 29eaea30e211836f721d4ab6201c5fd18a84f5a1138910202c81c2f89df9fc91
                                                                                                                                                                                            • Opcode Fuzzy Hash: 29a2633ef5610b1aa93f30ae6559819f8befeb47585f1c7519e96d51d30acf36
                                                                                                                                                                                            • Instruction Fuzzy Hash: 08116331B18B4187FA10DF2AB94456AB7A1FBD9BE0F044235EA6D57BA4DF3CD401CA00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$CloseCreateHandleTimefree
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3089823238-0
                                                                                                                                                                                            • Opcode ID: 230860e046f8271c1c427473fcf68141e4cf0e3fe1dad07d9e30f01b2c6a43f0
                                                                                                                                                                                            • Instruction ID: 9161061891835e7608be27d88adb8a64e445c21697ecfc3eeedd75fd5e2741f7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 230860e046f8271c1c427473fcf68141e4cf0e3fe1dad07d9e30f01b2c6a43f0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F118635B08B5146FB109B26B94462A66A5FBD5BE0F444275ED9C17FA4CF3CD052CB40
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ___lc_codepage_func___lc_locale_name_func___mb_cur_max_func__pctype_func
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3203701943-0
                                                                                                                                                                                            • Opcode ID: 39f0dbf7affc20ace0cd8a52b7416ca02a5e873dcbaf1932feb67f8f83f8ece6
                                                                                                                                                                                            • Instruction ID: f642ca317d1e3bc70699d9e855a3a3332461f8f103f19e7a991cd7819f76ac96
                                                                                                                                                                                            • Opcode Fuzzy Hash: 39f0dbf7affc20ace0cd8a52b7416ca02a5e873dcbaf1932feb67f8f83f8ece6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 990192F2B0465582EB055B2AD414868A7A2FF58B94B08C235DD39CB79DDE7CD0848700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                                                            • Opcode ID: 2562e941b5578923e3abb4e5eb8aad6ceab3aaf28c0da42c8b44b0b5f22ccacb
                                                                                                                                                                                            • Instruction ID: 143cdeeb39e71f62009912d32605ce919457108c4258a25412579aafd0883213
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2562e941b5578923e3abb4e5eb8aad6ceab3aaf28c0da42c8b44b0b5f22ccacb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E112122A04F458EEB209F61EC552A433A4F76DB78F041A31EA5D47B64DF3CD5A4C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                                                            • Opcode ID: 76dfa9f6affd35542d897482e00a8f8d8a31374749d9766d0099c6e1fca2c63d
                                                                                                                                                                                            • Instruction ID: 20f24b515580c02a3ed77c28b3f23d89152598377edafcccc1ba1cf15be8717f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 76dfa9f6affd35542d897482e00a8f8d8a31374749d9766d0099c6e1fca2c63d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C110A22B04F418AEB108F61E8656A933A4F719768F451B31EA7DC67D8DF7CE1948340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileHandleType
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3000768030-0
                                                                                                                                                                                            • Opcode ID: 75e34c8015e663071655d22415b78ae955094a6c6286ef370dab2248a3099306
                                                                                                                                                                                            • Instruction ID: 18cd52776f5b789ba286f9dc53a9b361ae61767035ae3ba2a3826011ce771c2c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 75e34c8015e663071655d22415b78ae955094a6c6286ef370dab2248a3099306
                                                                                                                                                                                            • Instruction Fuzzy Hash: DD01E820D0DE0789FA217776AD540786255AFF6B30F6047B0E83D627F1CE2C6886C200
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF2933EF
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF293432
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                            • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                            • API String ID: 3668304517-2799312399
                                                                                                                                                                                            • Opcode ID: e632bfa2d873c0be3d312fc90208439f941055322aecca706e8eed900dda154e
                                                                                                                                                                                            • Instruction ID: 12b5267c02090ce597886418a59c2c45f09576ccb7e48bfd0c1d600a041420fd
                                                                                                                                                                                            • Opcode Fuzzy Hash: e632bfa2d873c0be3d312fc90208439f941055322aecca706e8eed900dda154e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 22D1E522B0868289EB60CF65D0A06BD2765AB44B98F405235DE7EE77CDDF3CE845D340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF292F3F
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF292F82
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                            • String ID: 0123456789ABCDEFabcdef-+Xx
                                                                                                                                                                                            • API String ID: 3668304517-2799312399
                                                                                                                                                                                            • Opcode ID: f900907ded2f50d54d52aa96b2e03f19fce0c69ff2b6659e1f2decb36258605d
                                                                                                                                                                                            • Instruction ID: e836e9679d6720cd93178a2f0119da815dc5dc3831312aba94d2a209e9ce0d5e
                                                                                                                                                                                            • Opcode Fuzzy Hash: f900907ded2f50d54d52aa96b2e03f19fce0c69ff2b6659e1f2decb36258605d
                                                                                                                                                                                            • Instruction Fuzzy Hash: ECD1AC22B0968289FB60CB65D060ABD3761AB45B98F805231DE7ED77C9DFBCE446D340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFDFF29D5F4
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                            • String ID: %.0Lf$0123456789-
                                                                                                                                                                                            • API String ID: 3668304517-3094241602
                                                                                                                                                                                            • Opcode ID: c075ca733a5e2985d7409c734a112bdb889e844c53dbfec16932d9e1d86b165b
                                                                                                                                                                                            • Instruction ID: 768623d2f95427dce13ffd60e6ff7c202a1a6f50a99952b0780431cadc456776
                                                                                                                                                                                            • Opcode Fuzzy Hash: c075ca733a5e2985d7409c734a112bdb889e844c53dbfec16932d9e1d86b165b
                                                                                                                                                                                            • Instruction Fuzzy Hash: A8816B22B04B8586EB10CF65D4606AC2371FB44B98F805236DEADA7BE8EF38E555D344
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorThrow$InternalMemory
                                                                                                                                                                                            • String ID: java/util/zip/DataFormatException
                                                                                                                                                                                            • API String ID: 477676020-3822107650
                                                                                                                                                                                            • Opcode ID: f35a8994d3393add18830d6bd29ba6896f9a8049ed28ba87a0ea9829887cc618
                                                                                                                                                                                            • Instruction ID: dbffafdc146f072c7b8cb22f9214f923a3ddb622b7cde3a461feb49714cacc00
                                                                                                                                                                                            • Opcode Fuzzy Hash: f35a8994d3393add18830d6bd29ba6896f9a8049ed28ba87a0ea9829887cc618
                                                                                                                                                                                            • Instruction Fuzzy Hash: EB617736604F8682DB648F67E8546AE67A1FB89FE4F058072CE4E03BA4DE7CE445D700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _invalid_parameter_noinfo_noreturnswprintf_s
                                                                                                                                                                                            • String ID: %.0Lf
                                                                                                                                                                                            • API String ID: 296878162-1402515088
                                                                                                                                                                                            • Opcode ID: 989814ed0aab853247327d7537572a65def7191e538b3b40b3089a5dc173ab06
                                                                                                                                                                                            • Instruction ID: 4aff5f23dd687ecca4df3bedbf276d1e6f3ba13f1debbedf939027df3e7263af
                                                                                                                                                                                            • Opcode Fuzzy Hash: 989814ed0aab853247327d7537572a65def7191e538b3b40b3089a5dc173ab06
                                                                                                                                                                                            • Instruction Fuzzy Hash: 49517D23B18B8595EB01CB69E8606AD6361FB89BA4F504332DE7D977E9DF38D446C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: ?
                                                                                                                                                                                            • API String ID: 1286766494-1684325040
                                                                                                                                                                                            • Opcode ID: d444604473f95c875a5fddf699602ca75a12cb7bf88859a24604a67b707a5eec
                                                                                                                                                                                            • Instruction ID: 1e4c84d5e0802a6fb361a0e2840d7d2d93a0caa1e9762213db406e380a78f352
                                                                                                                                                                                            • Opcode Fuzzy Hash: d444604473f95c875a5fddf699602ca75a12cb7bf88859a24604a67b707a5eec
                                                                                                                                                                                            • Instruction Fuzzy Hash: 67412526A0C382C7FBA4FB25A40177AE760EB81BB4F904235EF5D16AE5DE3CD4519B10
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastWrite
                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                            • API String ID: 442123175-4171548499
                                                                                                                                                                                            • Opcode ID: ab790628d61e4e69ab0ff3f33b1bc1b7585c2f5d3b1d8cf6258706f25a5cb499
                                                                                                                                                                                            • Instruction ID: 966c40760c03341737d7d30dad6a77ec2c260da76e5d0c02e3233f5aeb1ba3e4
                                                                                                                                                                                            • Opcode Fuzzy Hash: ab790628d61e4e69ab0ff3f33b1bc1b7585c2f5d3b1d8cf6258706f25a5cb499
                                                                                                                                                                                            • Instruction Fuzzy Hash: CA418F22A1CB45C6EBA0EF25E4443AAA7A1FB98794F804031EA4D97798DF3CD445D760
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Strftime_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                            • String ID: !%x
                                                                                                                                                                                            • API String ID: 1195835417-1893981228
                                                                                                                                                                                            • Opcode ID: 475ce4feb2b53e6add6535e716405e09a01bdaf5ad8d93cb3019602a11087002
                                                                                                                                                                                            • Instruction ID: 9201c00225c20accfe9d33614c289b939b8afa278eccee0d546ab72a86b2cb24
                                                                                                                                                                                            • Opcode Fuzzy Hash: 475ce4feb2b53e6add6535e716405e09a01bdaf5ad8d93cb3019602a11087002
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C416C62B04A819EEB118F75D4207ED2771AB49BA8F408622DE7C9BACADF38D1458350
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: NameThrow
                                                                                                                                                                                            • String ID: java/lang/IllegalStateException$zip file closed
                                                                                                                                                                                            • API String ID: 372262652-2962186329
                                                                                                                                                                                            • Opcode ID: 52d15fd858051f6745285f6bfc6806055ff1e29dc66c98e782a928d870dd2fce
                                                                                                                                                                                            • Instruction ID: a4ff86258f7ec6dd0ae3d5c2d33b7aeeed40ce48a3d275cad4c20f3e5a418c2d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 52d15fd858051f6745285f6bfc6806055ff1e29dc66c98e782a928d870dd2fce
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7331B062605F86C0DA44DB1BEC106B967A5FF88FD0F5980B2DE0D477A4EEB8E406C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _errnoisspace
                                                                                                                                                                                            • String ID: +
                                                                                                                                                                                            • API String ID: 607103254-2126386893
                                                                                                                                                                                            • Opcode ID: ceb648361af4a40464abd6bb96d21510e563132ef184305b88ba731e0678b504
                                                                                                                                                                                            • Instruction ID: 7c9a5652d0d7709f2960a8229e8944332660f57798a8587993b2a8390471e401
                                                                                                                                                                                            • Opcode Fuzzy Hash: ceb648361af4a40464abd6bb96d21510e563132ef184305b88ba731e0678b504
                                                                                                                                                                                            • Instruction Fuzzy Hash: BB21D122B0865686FF649A25A824A796FD1BB44FD0F594235DEBDC37D8DE3CD8828300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: Error reading ZIP file$errno: %d, error: %s
                                                                                                                                                                                            • API String ID: 0-1404402499
                                                                                                                                                                                            • Opcode ID: c70e2e051e3ffcb78814ecda2caf2423af9a43ee0dfae996ea3696106ae245f7
                                                                                                                                                                                            • Instruction ID: bd70e0793cd094c0648972ca4fd06f541335407ec6cef8b709a451e0a493a87e
                                                                                                                                                                                            • Opcode Fuzzy Hash: c70e2e051e3ffcb78814ecda2caf2423af9a43ee0dfae996ea3696106ae245f7
                                                                                                                                                                                            • Instruction Fuzzy Hash: F3219162A08A86C5EA20DB17A8046EA6351FF99BA4F400171EE4C47BA5EE7CE446CB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Messagefwprintf
                                                                                                                                                                                            • String ID: Java Virtual Machine Launcher
                                                                                                                                                                                            • API String ID: 1438246221-898708411
                                                                                                                                                                                            • Opcode ID: d74164845ff09ab43074489056e5f39c87cf7e4ac9f58b970354facdd68cfc20
                                                                                                                                                                                            • Instruction ID: 0cbf4a0bebe9a18068126654cf5e2db09fa7dedfef64aad2008450f213007019
                                                                                                                                                                                            • Opcode Fuzzy Hash: d74164845ff09ab43074489056e5f39c87cf7e4ac9f58b970354facdd68cfc20
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3121A132A0C645C1EB90FB62E8557BAA690AB88BC4F804139EE4D677D6CF3CD102A710
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentDirectory
                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                            • API String ID: 1611563598-336475711
                                                                                                                                                                                            • Opcode ID: 09a0d36e2db1263690a753a365a396695f788e073ffa6f4c02def69ab853d975
                                                                                                                                                                                            • Instruction ID: 63a118cd57c4b74ba33b26ab5d53f4d48118afc1fc1173d5480085502ef42737
                                                                                                                                                                                            • Opcode Fuzzy Hash: 09a0d36e2db1263690a753a365a396695f788e073ffa6f4c02def69ab853d975
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0721AC72E0C282C2FBA0FB15904426DB3A1FF84B84F954135DA8D636C4CF7CE9459B60
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2829D4: memset.VCRUNTIME140(?,?,00000000,00007FFDFF285826), ref: 00007FFDFF282A1A
                                                                                                                                                                                            • std::_Winerror_message.LIBCPMT ref: 00007FFDFF2A5DAF
                                                                                                                                                                                            • memmove.VCRUNTIME140 ref: 00007FFDFF2A5DDF
                                                                                                                                                                                              • Part of subcall function 00007FFDFF279D18: memmove.VCRUNTIME140(?,?,?,00007FFDFF27D5CD), ref: 00007FFDFF279DD7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: memmove$Winerror_messagememsetstd::_
                                                                                                                                                                                            • String ID: unknown error
                                                                                                                                                                                            • API String ID: 301178630-3078798498
                                                                                                                                                                                            • Opcode ID: 98119a2c876a1c59b561851f97c996c2cff6274175daffcd9d743103a7d01bdb
                                                                                                                                                                                            • Instruction ID: 3fc00e8305515d51c86afe6c2876dcc30dcde53006e350fd3739f6afea8167eb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 98119a2c876a1c59b561851f97c996c2cff6274175daffcd9d743103a7d01bdb
                                                                                                                                                                                            • Instruction Fuzzy Hash: F921B132718A8281EB189F25E626A6D2351EB46FC4F549631DA3DCB3CDCF7CE4548740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFDFF2A5920: _lock_locales.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF2A592F
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00007FFDFF27ACBC
                                                                                                                                                                                            • _CxxThrowException.VCRUNTIME140 ref: 00007FFDFF27ACCD
                                                                                                                                                                                              • Part of subcall function 00007FFDFF285E20: setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF285DA0
                                                                                                                                                                                              • Part of subcall function 00007FFDFF285E20: setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF285DB2
                                                                                                                                                                                              • Part of subcall function 00007FFDFF285E20: setlocale.API-MS-WIN-CRT-LOCALE-L1-1-0 ref: 00007FFDFF285E3B
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: setlocale$ExceptionThrow_lock_localesstd::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: bad locale name
                                                                                                                                                                                            • API String ID: 1683849403-1405518554
                                                                                                                                                                                            • Opcode ID: 7c9bcb853565743618b71d0b67f6afb15cda60452226c720ad76d4234984937c
                                                                                                                                                                                            • Instruction ID: b82d7c0e76ca9dccb4886423dbe0bf679fbe5cec3b7fd9e2f3f5eeabfe1a1e73
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c9bcb853565743618b71d0b67f6afb15cda60452226c720ad76d4234984937c
                                                                                                                                                                                            • Instruction Fuzzy Hash: BD116A33609B8189D7548F39A84005D77A5EB58FA4B184339CABCC37AEEF38D991C380
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,00000000,00007FFE13214D86), ref: 00007FFE13214B71
                                                                                                                                                                                              • Part of subcall function 00007FFE13214FE8: GetLastError.KERNEL32 ref: 00007FFE13215012
                                                                                                                                                                                              • Part of subcall function 00007FFE13214FE8: swprintf_s.PGOCR ref: 00007FFE13215058
                                                                                                                                                                                              • Part of subcall function 00007FFE13214FE8: WideCharToMultiByte.KERNEL32 ref: 00007FFE132150A4
                                                                                                                                                                                            • SetHandleInformation.KERNEL32(?,?,00000000,00007FFE13214D86), ref: 00007FFE13214BBB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharCreateErrorHandleInformationLastMultiPipeWideswprintf_s
                                                                                                                                                                                            • String ID: CreatePipe
                                                                                                                                                                                            • API String ID: 1211380366-2719314638
                                                                                                                                                                                            • Opcode ID: f403dfc028bc6c97708f2d45837e2fd86d0be58d967332c5ce2f65f06594340b
                                                                                                                                                                                            • Instruction ID: b5da4bb6d6f67552324b988d0115ffb2d9370787b23dc4b8c99ad0659341a83b
                                                                                                                                                                                            • Opcode Fuzzy Hash: f403dfc028bc6c97708f2d45837e2fd86d0be58d967332c5ce2f65f06594340b
                                                                                                                                                                                            • Instruction Fuzzy Hash: E111C236B14F8585E710DF1BE8806296360F799FE0B505671DE6D63BA5CE3CC151C740
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                            • API String ID: 2595371189-336475711
                                                                                                                                                                                            • Opcode ID: a641d2d88e2b5cef80ca72adedec8aac067f83c7b3f3c309b76748071ed08f7a
                                                                                                                                                                                            • Instruction ID: 3b29cdb9549a5c22387f8c85608e6a41588919b710ab0f1c165450c1b5ddff1e
                                                                                                                                                                                            • Opcode Fuzzy Hash: a641d2d88e2b5cef80ca72adedec8aac067f83c7b3f3c309b76748071ed08f7a
                                                                                                                                                                                            • Instruction Fuzzy Hash: BB018F2291C202C6FBA0FF60A4616BEF3A0EF86714FC01135D94D62AD1DF3CE544AB24
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __std_exception_copyrand_s
                                                                                                                                                                                            • String ID: invalid random_device value
                                                                                                                                                                                            • API String ID: 979846984-3926945683
                                                                                                                                                                                            • Opcode ID: 1f8ed5a527de385152b09c5ece5034331ea420588227d0af696af0a8ee27bb76
                                                                                                                                                                                            • Instruction ID: f23af711740a951c5d74ee35a026dfa16fab82d120a8228aca153944f6ea4ba4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f8ed5a527de385152b09c5ece5034331ea420588227d0af696af0a8ee27bb76
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7EF0C271B1864191DB088F61E8A04A87360EB58B00F844231EB3DCB798EF3CE595C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: abort
                                                                                                                                                                                            • String ID: v0y"m$v0y"m
                                                                                                                                                                                            • API String ID: 4206212132-3922893293
                                                                                                                                                                                            • Opcode ID: 47bf0bc388b8dae0a2c3f947ee70532967d6702a0abb5241dc29c130408c47cb
                                                                                                                                                                                            • Instruction ID: 9f8597a5bb01ba02972663e054237239f41affac78a3a150d67c19b2a32f1462
                                                                                                                                                                                            • Opcode Fuzzy Hash: 47bf0bc388b8dae0a2c3f947ee70532967d6702a0abb5241dc29c130408c47cb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 99F08255F28F468AEB089753E8101B853A26BAC7B0F045876EC1E27B75DE3CA1484208
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DriveType_wgetdcwd
                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                            • API String ID: 3524837991-336475711
                                                                                                                                                                                            • Opcode ID: 9018718e6fd28528436b01ddbb0bbd61f30bdf6f43fd94c8b6389c011f953575
                                                                                                                                                                                            • Instruction ID: f482fda01a68ba5e095092923bdb5861aa89ec60ba2383b9d00eba14e93f416a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9018718e6fd28528436b01ddbb0bbd61f30bdf6f43fd94c8b6389c011f953575
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6AF0B466B28A008AEB34EB22E84606A73A1FFDD764F400576D94D97775DF3CE145CB04
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Console__stdio_common_vsprintf
                                                                                                                                                                                            • String ID: cp%d$ms%d
                                                                                                                                                                                            • API String ID: 1488660647-683763357
                                                                                                                                                                                            • Opcode ID: 7634e0db5f1f5c6b943e65b7b977657847cd93790f443323b0e9582193ee05e6
                                                                                                                                                                                            • Instruction ID: 70ac292a90d19b1f190586f7a2781d062ac22cd6f020986164084dce0cb12f20
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7634e0db5f1f5c6b943e65b7b977657847cd93790f443323b0e9582193ee05e6
                                                                                                                                                                                            • Instruction Fuzzy Hash: C6F0B4A1B18E0A8DFE20B712F8110787351FFE8B50F800071D54D17A36DE2CE244CB00
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionThrow__std_exception_copystd::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: bad function call
                                                                                                                                                                                            • API String ID: 1180758849-3612616537
                                                                                                                                                                                            • Opcode ID: e7b691aa0131a1abb8dcc5df0449dfc66b02b47a65c773ff1f5cad3373210a14
                                                                                                                                                                                            • Instruction ID: 4cb6718ce8f57b0fbebf0fdb9d9e736f0235a092db13a3e736fa99eae51ee041
                                                                                                                                                                                            • Opcode Fuzzy Hash: e7b691aa0131a1abb8dcc5df0449dfc66b02b47a65c773ff1f5cad3373210a14
                                                                                                                                                                                            • Instruction Fuzzy Hash: 67D09E62B1854655DE109710D8614A96325BF94344F904271D27DC65BDED1CE208C700
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharErrorEventInterruptLastMultiMultipleObjectsThreadWaitWideswprintf_s
                                                                                                                                                                                            • String ID: WaitForMultipleObjects
                                                                                                                                                                                            • API String ID: 2634532880-3113178308
                                                                                                                                                                                            • Opcode ID: 8f50ad69bb90e3bbfaf4b8a4be1918caeeb4496f998a500ac724a8f4b784156d
                                                                                                                                                                                            • Instruction ID: c24e9ce8d760b10a5fd01e548cd0a988c3e71e0a1df6382bd2a54b36e47c5fa2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f50ad69bb90e3bbfaf4b8a4be1918caeeb4496f998a500ac724a8f4b784156d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 26E0A022A08F4286D720AB16F98186E7320EBA57E4F504270EA9C27AA5CF3CD150CB40
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: PlatformString
                                                                                                                                                                                            • String ID: (Ljava/lang/String;)V$java/util/zip/ZipException
                                                                                                                                                                                            • API String ID: 3960620895-836468075
                                                                                                                                                                                            • Opcode ID: 7835238eee3128cb71c84102a6b0f5831e98bf20ff06aabf37344ae4193c6842
                                                                                                                                                                                            • Instruction ID: 9cd91e7d63555a83a5575e60a94ecf7d30304c6377e8df510792239071123063
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7835238eee3128cb71c84102a6b0f5831e98bf20ff06aabf37344ae4193c6842
                                                                                                                                                                                            • Instruction Fuzzy Hash: A1E0D850A05F0384FD15D7539D511F413915F19FE0F085071DD0C0A3F5ED6CE4558310
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • try_get_function.LIBVCRUNTIME ref: 00007FF743C1C639
                                                                                                                                                                                            • TlsSetValue.KERNEL32(?,?,?,00007FF743C1C291,?,?,?,?,00007FF743C1BF5C,?,?,?,?,00007FF743C1ACF7), ref: 00007FF743C1C650
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Valuetry_get_function
                                                                                                                                                                                            • String ID: FlsSetValue
                                                                                                                                                                                            • API String ID: 738293619-3750699315
                                                                                                                                                                                            • Opcode ID: 1262942b39d5c4b26ce0fbef8dd54b9f761f1885c10cfbeee1b4a2f8d288a19e
                                                                                                                                                                                            • Instruction ID: ce9d00280708238f646ef4bb067142042c21e3043c64e949fd075f14f2a55272
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1262942b39d5c4b26ce0fbef8dd54b9f761f1885c10cfbeee1b4a2f8d288a19e
                                                                                                                                                                                            • Instruction Fuzzy Hash: DEE06562A0C602D2FE85FB50F8411F8E262AF98B80FD89031D50D163D5CE3CD955F7A0
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE1321DC18: GetSystemDirectoryA.KERNEL32 ref: 00007FFE1321DC46
                                                                                                                                                                                              • Part of subcall function 00007FFE1321DC18: strcat.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321DC5C
                                                                                                                                                                                              • Part of subcall function 00007FFE1321DC18: strcat.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321DC69
                                                                                                                                                                                              • Part of subcall function 00007FFE1321DC18: LoadLibraryA.KERNEL32 ref: 00007FFE1321DC73
                                                                                                                                                                                              • Part of subcall function 00007FFE1321DC18: GetWindowsDirectoryA.KERNEL32 ref: 00007FFE1321DC8B
                                                                                                                                                                                              • Part of subcall function 00007FFE1321DC18: strcat.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321DCA1
                                                                                                                                                                                              • Part of subcall function 00007FFE1321DC18: strcat.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE1321DCAE
                                                                                                                                                                                              • Part of subcall function 00007FFE1321DC18: LoadLibraryA.KERNEL32 ref: 00007FFE1321DCB8
                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,?,00000000,00007FFE132184FD), ref: 00007FFE13218285
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781997055.00007FFE13211000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFE13210000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781970427.00007FFE13210000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782030611.00007FFE1322A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782054947.00007FFE13235000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13237000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782086821.00007FFE13239000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13210000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strcat$DirectoryLibraryLoad$AddressProcSystemWindows
                                                                                                                                                                                            • String ID: GetDynamicTimeZoneInformation$Kernel32.dll
                                                                                                                                                                                            • API String ID: 434409499-4090116584
                                                                                                                                                                                            • Opcode ID: 8bf11ae48bed2b6a70aaf6e838938b860db6a4ed4df3d6d76ddf5bd2b58a4649
                                                                                                                                                                                            • Instruction ID: d8f0bb67a4c922a6b6556b9a2c6bbbd384985cb166f0609ef548096821b95dfc
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8bf11ae48bed2b6a70aaf6e838938b860db6a4ed4df3d6d76ddf5bd2b58a4649
                                                                                                                                                                                            • Instruction Fuzzy Hash: 69E04F11B19E4199EE54AB67FE801356360AFEC7A0F844074EE1D537AADE6CE985C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _Getdays.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF27CCDD
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6B2
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6D8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: memmove.VCRUNTIME140(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6F0
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF27CCFA
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFDFF27CD05
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$Getdaysmallocmemmove
                                                                                                                                                                                            • String ID: :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                                                                                                                                            • API String ID: 2126063425-3283725177
                                                                                                                                                                                            • Opcode ID: 4369f42fca7dce3118de04e163d293b9be384bdf3f2632a8f01c906decda58a8
                                                                                                                                                                                            • Instruction ID: 2d2980eb352a3f6102133ae615022691c7a9f1163cc67fbead7d3d0f57f55665
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4369f42fca7dce3118de04e163d293b9be384bdf3f2632a8f01c906decda58a8
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2E0C022714B4291DB049B56F5547696361EF48B90F448534DA7DC7799DF3CE4A4C300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _Getmonths.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF27CD4D
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6B2
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6D8
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B690: memmove.VCRUNTIME140(?,?,?,00007FFDFF2884D4), ref: 00007FFDFF27B6F0
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF27CD6A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December, xrefs: 00007FFDFF27CD75
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$Getmonthsmallocmemmove
                                                                                                                                                                                            • String ID: :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:December
                                                                                                                                                                                            • API String ID: 794196016-4232081075
                                                                                                                                                                                            • Opcode ID: db95abb9d15dbef39e6ee0859203eea4f630d3aba3162c7ecd3a84709e9a22e3
                                                                                                                                                                                            • Instruction ID: b13eb95dd5d1884ad89c68132362a3072d898af9b9ad6247bad5caef4aa33333
                                                                                                                                                                                            • Opcode Fuzzy Hash: db95abb9d15dbef39e6ee0859203eea4f630d3aba3162c7ecd3a84709e9a22e3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 74E03922B08B4292EB049B12F5686696361EF08B90F844134DA2D837D8DF3CE4E4C340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _W_Getdays.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF27D40D
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B710: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFDFF28C445), ref: 00007FFDFF27B739
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B710: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFDFF28C445), ref: 00007FFDFF27B768
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B710: memmove.VCRUNTIME140(?,?,00000000,00007FFDFF28C445), ref: 00007FFDFF27B77F
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF27D42A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday, xrefs: 00007FFDFF27D435
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$Getdaysmallocmemmove
                                                                                                                                                                                            • String ID: :Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday
                                                                                                                                                                                            • API String ID: 2126063425-3283725177
                                                                                                                                                                                            • Opcode ID: 35240cb5f5100ad4a6dbdd5295e329d3b5d0df92d6cb6440ee87cb48881eb460
                                                                                                                                                                                            • Instruction ID: fbb24c6735c0103467af249196b9ee53ae8f14db470befc64a4a133c7e4688ee
                                                                                                                                                                                            • Opcode Fuzzy Hash: 35240cb5f5100ad4a6dbdd5295e329d3b5d0df92d6cb6440ee87cb48881eb460
                                                                                                                                                                                            • Instruction Fuzzy Hash: F0E06522714B4292DB148B02F5647692361EF48BA0F885234DA2D83BD8EF3CE4A48300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _W_Getmonths.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFF27D45D
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B710: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFDFF28C445), ref: 00007FFDFF27B739
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B710: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFDFF28C445), ref: 00007FFDFF27B768
                                                                                                                                                                                              • Part of subcall function 00007FFDFF27B710: memmove.VCRUNTIME140(?,?,00000000,00007FFDFF28C445), ref: 00007FFDFF27B77F
                                                                                                                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFDFF27D47A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:Dece, xrefs: 00007FFDFF27D485
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free$Getmonthsmallocmemmove
                                                                                                                                                                                            • String ID: :Jan:January:Feb:February:Mar:March:Apr:April:May:May:Jun:June:Jul:July:Aug:August:Sep:September:Oct:October:Nov:November:Dec:Dece
                                                                                                                                                                                            • API String ID: 794196016-2030377133
                                                                                                                                                                                            • Opcode ID: c82f8f9ad4e2d2af623f2a64a55ac3353b2c765cd361e64e07e7ab3c08dd46ed
                                                                                                                                                                                            • Instruction ID: 0ff154b97ba363edd0490499b0072c1d6d9f05e147c67cbfeffc942a48c9d683
                                                                                                                                                                                            • Opcode Fuzzy Hash: c82f8f9ad4e2d2af623f2a64a55ac3353b2c765cd361e64e07e7ab3c08dd46ed
                                                                                                                                                                                            • Instruction Fuzzy Hash: 92E06D22B15B4292EB408B02F5A87692361FF48BD4F845134DA2E83BE8DF3CE4A48300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __C_specific_handler.LIBVCRUNTIME ref: 00007FF743C3CE6D
                                                                                                                                                                                              • Part of subcall function 00007FF743C1BD30: __except_validate_context_record.LIBVCRUNTIME ref: 00007FF743C1BD5B
                                                                                                                                                                                              • Part of subcall function 00007FF743C1BD30: _IsNonwritableInCurrentImage.LIBCMT ref: 00007FF743C1BDF0
                                                                                                                                                                                              • Part of subcall function 00007FF743C1BD30: RtlUnwindEx.KERNEL32 ref: 00007FF743C1BE3F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: C_specific_handlerCurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                            • String ID: csm$f
                                                                                                                                                                                            • API String ID: 3112662972-629598281
                                                                                                                                                                                            • Opcode ID: 5e28e35d85e163fea58098feb44f8df4754b1da2d6a6a340214a428e7e3e9941
                                                                                                                                                                                            • Instruction ID: 400f7374e217501d386c0bf4c516e251cf969790339aab31ca1c716d0df50dc8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e28e35d85e163fea58098feb44f8df4754b1da2d6a6a340214a428e7e3e9941
                                                                                                                                                                                            • Instruction Fuzzy Hash: E7D05B59C0E24AC2FBBD76F1408527D96508F18704E98C830CB2C196C65E3EB4A46523
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00007FFE132441C8: JVM_GetMethodIxNameUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE13244213
                                                                                                                                                                                              • Part of subcall function 00007FFE132441C8: jio_snprintf.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE1324426B
                                                                                                                                                                                              • Part of subcall function 00007FFE132441C8: JVM_ReleaseUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE132442D2
                                                                                                                                                                                              • Part of subcall function 00007FFE132441C8: JVM_ReleaseUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE132442DA
                                                                                                                                                                                              • Part of subcall function 00007FFE132441C8: JVM_ReleaseUTF.JVM(?,?,?,?,?,00007FFE13241156,?,?,?,00007FFE132410EF), ref: 00007FFE132442E2
                                                                                                                                                                                            • longjmp.VCRUNTIME140(?,?,?,?,?,?,?,00007FFE13241791), ref: 00007FFE13241166
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782153427.00007FFE13241000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE13240000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782132345.00007FFE13240000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782179095.00007FFE13248000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782203821.00007FFE1324C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782227821.00007FFE1324D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13240000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Release$MethodNamejio_snprintflongjmp
                                                                                                                                                                                            • String ID: 0$Warning! An old version of jvm is used. This is not supported.
                                                                                                                                                                                            • API String ID: 4050543598-3931950699
                                                                                                                                                                                            • Opcode ID: 2f003b7b1271c169ead27873993b0a70314732026e2b841fdbc50b158fb8ee3d
                                                                                                                                                                                            • Instruction ID: 8728a3cf414db5285c214c0415e69dde061b92e35fadafa1531b0e8f73f4f991
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f003b7b1271c169ead27873993b0a70314732026e2b841fdbc50b158fb8ee3d
                                                                                                                                                                                            • Instruction Fuzzy Hash: A2C08C10618A85C8FB04BA72908A3E916009BB8B04F580070CA6C1A287C9AEC14A8361
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: %LI>$+Aif$YNI>$should not reach here
                                                                                                                                                                                            • API String ID: 0-2356168803
                                                                                                                                                                                            • Opcode ID: ff766100949ace7953584965cafd513e0a6a633eb1742ca4815941b1eb86d450
                                                                                                                                                                                            • Instruction ID: 8d9a278409f83542ad3d18964bb7eddc1f7cd3a38c0c59dd24af1b15b5283b8e
                                                                                                                                                                                            • Opcode Fuzzy Hash: ff766100949ace7953584965cafd513e0a6a633eb1742ca4815941b1eb86d450
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9371B17081CB898FE7559F28A885399BFF0FB59304F1546AFE498D7292D634C884CB93
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1777168507.0000021D3E475000.00000040.00001000.00020000.00000000.sdmp, Offset: 0000021D3E475000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_21d3e475000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: UI>$+Aif$9WI>$should not reach here
                                                                                                                                                                                            • API String ID: 0-899299959
                                                                                                                                                                                            • Opcode ID: d74d6a90432fe23cf6bc12dcdb8ef686efc4ff65da97ef6344b79e911f31cdf1
                                                                                                                                                                                            • Instruction ID: 667793bc0a8e4a8279f57d8429abf01872e99eff2569aad67d08556cd0e6eacd
                                                                                                                                                                                            • Opcode Fuzzy Hash: d74d6a90432fe23cf6bc12dcdb8ef686efc4ff65da97ef6344b79e911f31cdf1
                                                                                                                                                                                            • Instruction Fuzzy Hash: C571727081CB898FD755DF289845759BFF0FBA9710F24469FE098D62A2D638C884CB93
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781411611.00007FF743C11000.00000020.00000001.01000000.00000005.sdmp, Offset: 00007FF743C10000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781378111.00007FF743C10000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781456805.00007FF743C3E000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781496161.00007FF743C4F000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C52000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C55000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781531698.00007FF743C59000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ff743c10000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: strchr
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2830005266-0
                                                                                                                                                                                            • Opcode ID: f3389ab4bb7d7b348c842ef9816668ad7502dc52e1c6fec8506c504c21b4b2f3
                                                                                                                                                                                            • Instruction ID: 27c0660fc620b3b07238aa0c87a377035342bbc276a362c0de8a540228ce930f
                                                                                                                                                                                            • Opcode Fuzzy Hash: f3389ab4bb7d7b348c842ef9816668ad7502dc52e1c6fec8506c504c21b4b2f3
                                                                                                                                                                                            • Instruction Fuzzy Hash: CC316F01A8E382C5FED9F612560427E96815F85BC0FE84034DD1E27BC6DE2EE8027B21
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FFE133049A1,?,?,?,?,00007FFE1330C1CA,?,?,?,?,?), ref: 00007FFE13304B4B
                                                                                                                                                                                            • SetLastError.KERNEL32(?,?,?,00007FFE133049A1,?,?,?,?,00007FFE1330C1CA,?,?,?,?,?), ref: 00007FFE13304BE0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1782267205.00007FFE13301000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FFE13300000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1782250036.00007FFE13300000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782289028.00007FFE1330D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782318459.00007FFE13311000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1782335292.00007FFE13312000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe13300000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1452528299-0
                                                                                                                                                                                            • Opcode ID: fcfe9833dd76a316f190f28222a65531f483fd64bfdee3458903b8af21480ea4
                                                                                                                                                                                            • Instruction ID: 649281f8be44f23d60d73796bb248d3fa7afd6e286db784f956a3877cce7cd5e
                                                                                                                                                                                            • Opcode Fuzzy Hash: fcfe9833dd76a316f190f28222a65531f483fd64bfdee3458903b8af21480ea4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 91216020E09E4289FA549B23A84437D2291AF68BF0F0447B4D97D373F9DF2CE9418B08
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781884486.00007FFE126E1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE126E0000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781862533.00007FFE126E0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781905960.00007FFE126ED000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781927165.00007FFE126F4000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781949001.00007FFE126F5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffe126e0000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1294909896-0
                                                                                                                                                                                            • Opcode ID: 5cb98b7b2d75a7ba0a9337e186c71c4af2f3cbb77131a81788184a5b383dbb23
                                                                                                                                                                                            • Instruction ID: 28d2903cf79d1cf4a421c080fb9be1aca597589060d4dcfdff184894d6508824
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cb98b7b2d75a7ba0a9337e186c71c4af2f3cbb77131a81788184a5b383dbb23
                                                                                                                                                                                            • Instruction Fuzzy Hash: 21112D33508E8082E780DF26E98436D6365FB84F99F484171DF4D8B6A8CF78D89AC340
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1294909896-0
                                                                                                                                                                                            • Opcode ID: 2301427b651c3a47193e5a8d6ad951242187ad620a5bd31deb8cfb3ac87ac41d
                                                                                                                                                                                            • Instruction ID: 7d70412c453b771cda9d110f7df4633ca1692d98cabc918739b25b4ac08ddf09
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2301427b651c3a47193e5a8d6ad951242187ad620a5bd31deb8cfb3ac87ac41d
                                                                                                                                                                                            • Instruction Fuzzy Hash: E9F0EC31758B0292DB449B16E9A45682361FB88BA0F144171CE7DC3BB8DF7CE4A58300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1294909896-0
                                                                                                                                                                                            • Opcode ID: 1505eafe45e457f4db7c5ee298ec8fe61a246f9253c397c6ee0353011936a2de
                                                                                                                                                                                            • Instruction ID: 98c7f9c0bc22ea237d32c9572fd4207a9513189d6330cbe84cc7ce1b4c810057
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1505eafe45e457f4db7c5ee298ec8fe61a246f9253c397c6ee0353011936a2de
                                                                                                                                                                                            • Instruction Fuzzy Hash: 34F0EC35718B0292DB449B15E9A45782361FB88BA0B144171DE7EC3BB8DF7CE4A58300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000001.00000002.1781636741.00007FFDFF271000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFDFF270000, based on PE: true
                                                                                                                                                                                            • Associated: 00000001.00000002.1781605742.00007FFDFF270000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781691193.00007FFDFF2C2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781737531.00007FFDFF2FF000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781763916.00007FFDFF300000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781789639.00007FFDFF301000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF303000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000001.00000002.1781816106.00007FFDFF309000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_1_2_7ffdff270000_java.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: free
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1294909896-0
                                                                                                                                                                                            • Opcode ID: 21e29c9922f19bdda75fb578db1eebbd38709f35706a816a21095b56aee0f4f3
                                                                                                                                                                                            • Instruction ID: 45fbefad83f7bbb4883f93cb7fd5ae385991582fecf2e5e7e1995d7fed66e53f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 21e29c9922f19bdda75fb578db1eebbd38709f35706a816a21095b56aee0f4f3
                                                                                                                                                                                            • Instruction Fuzzy Hash: A1F0EC32718B0292DB449B15E9A45682361FB88FA0B544171CE7DC7BB8DF7CE4A58300
                                                                                                                                                                                            Uniqueness

                                                                                                                                                                                            Uniqueness Score: -1.00%