Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar

Overview

General Information

Sample name:Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar
(renamed file extension from bz to rar)
Original sample name:Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.bz
Analysis ID:1431003
MD5:89e823923831b6d44bd82f0bcbe83365
SHA1:6de8f1e77b8fcd88088fa0ea829d971d67e729d4
SHA256:d7ea3d3adf5514487b2636533ca0fd0e858abd5ff3b4256d9cc7f30b779a22e3
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Allocates memory with a write watch (potentially for evading sandboxes)
Creates a process in suspended mode (likely to inject code)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)

Classification

Analysis Advice

Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
  • System is w10x64
  • unarchiver.exe (PID: 6128 cmdline: "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Desktop\Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar" MD5: 16FF3CC6CC330A08EED70CBC1D35F5D2)
    • 7za.exe (PID: 3376 cmdline: "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\ggxzk2fq.upc" "C:\Users\user\Desktop\Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar" MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
      • conhost.exe (PID: 4416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: classification engineClassification label: clean2.winRAR@4/1@0/0
Source: C:\Windows\SysWOW64\unarchiver.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4416:120:WilError_03
Source: C:\Windows\SysWOW64\unarchiver.exeFile created: C:\Users\user\AppData\Local\Temp\unarchiver.logJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\unarchiver.exe "C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Desktop\Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar"
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\ggxzk2fq.upc" "C:\Users\user\Desktop\Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar"
Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\ggxzk2fq.upc" "C:\Users\user\Desktop\Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\SysWOW64\7za.exeSection loaded: 7z.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 0_2_00982CC1 push edi; retf 006Bh0_2_00982CC2
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: B60000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: 2880000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: B60000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeWindow / User API: threadDelayed 498Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeWindow / User API: threadDelayed 9469Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 2576Thread sleep count: 498 > 30Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 2576Thread sleep time: -249000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 2576Thread sleep count: 9469 > 30Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 2576Thread sleep time: -4734500s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeCode function: 0_2_0098B1D6 GetSystemInfo,0_2_0098B1D6
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe "C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\ggxzk2fq.upc" "C:\Users\user\Desktop\Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar"Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
2
Virtualization/Sandbox Evasion
OS Credential Dumping2
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Application Window Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager3
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1431003 Sample: Proforma Invoice - Order Co... Startdate: 24/04/2024 Architecture: WINDOWS Score: 2 6 unarchiver.exe 4 2->6         started        process3 8 7za.exe 1 6->8         started        process4 10 conhost.exe 8->10         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431003
Start date and time:2024-04-24 12:56:38 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar
(renamed file extension from bz to rar)
Original Sample Name:Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.bz
Detection:CLEAN
Classification:clean2.winRAR@4/1@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 48
  • Number of non-executed functions: 0
Cookbook Comments:
  • Override analysis time to 240000 for current running targets taking high CPU consumption
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtQueryValueKey calls found.
TimeTypeDescription
12:58:04API Interceptor4160780x Sleep call for process: unarchiver.exe modified
No context
No context
No context
No context
No context
Process:C:\Windows\SysWOW64\unarchiver.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):3345
Entropy (8bit):5.03041711560198
Encrypted:false
SSDEEP:48:AlcCvuXVcCvx8PyGblGlGpXGrGlGp3cCvxGlGRTPGyGCGPHL1MpF6J6E85XNMCH1:AlcxcYcIIJMbNrl
MD5:B9B24D3E54E297CC66FA6A887DAC8533
SHA1:A19D32D19C2801DC19EE2227FE0B85936645E4E8
SHA-256:0D8B48EF1A180A5B737B55FB85CAC061C44EC25AC1ADA9308731CF89B4970D79
SHA-512:2A4CE7AB431D9F8FA6378267D2389B14A5C5A0EE5A7F020CD0A41AD86E12C2385216CAA3D5EC2BAFEFB1F3A1DFF33031828F59FD2E4182076C4FDCC609292807
Malicious:false
Reputation:low
Preview:04/24/2024 12:57 PM: Unpack: C:\Users\user\Desktop\Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar..04/24/2024 12:57 PM: Tmp dir: C:\Users\user\AppData\Local\Temp\ggxzk2fq.upc..04/24/2024 12:57 PM: Received from standard error: ERROR: C:\Users\user\Desktop\Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar..04/24/2024 12:57 PM: Received from standard error: Can not open encrypted archive. Wrong password?..04/24/2024 12:57 PM: Received from standard error: ..04/24/2024 12:57 PM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..04/24/2024 12:57 PM: Received from standard out: ..04/24/2024 12:57 PM: Received from standard out: Scanning the drive for archives:..04/24/2024 12:57 PM: Received from standard out: 1 file, 696724 bytes (681 KiB)..04/24/2024 12:57 PM: Received from standard out: ..04/24/2024 12:57 PM: Received from standard out: Extracting archive: C:\Users\
File type:RAR archive data, flags: EncryptedBlockHeader
Entropy (8bit):7.999715366476268
TrID:
  • RAR Archive (5005/1) 83.31%
  • REALbasic Project (1003/3) 16.69%
File name:Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar
File size:696'724 bytes
MD5:89e823923831b6d44bd82f0bcbe83365
SHA1:6de8f1e77b8fcd88088fa0ea829d971d67e729d4
SHA256:d7ea3d3adf5514487b2636533ca0fd0e858abd5ff3b4256d9cc7f30b779a22e3
SHA512:de55b2047873e9574e5f0a1efee4bc33f0be73450941914b16d1c2030bea0e7d311b831c106d39c5a4711139c2644c760dd637ad1849ea35f8251d7391e00032
SSDEEP:12288:IGTMAlW5ns2egrzLf/qaBZlJ+PWEhudp1YJJ4c8OlQszYFibOZZZdc7RN:IGoAlOPei/XB5+ubTccDszSZZbcP
TLSH:19E423A7025CA1CBD5F1BABAE1D915CDF1B287A62A674EE23CE854C561C9F30331B10D
File Content Preview:Rar!.....s..........>.*.G/......j.c....X.J.0G..*. l.....ZvW$.M.HI.%.d.9....sGAZ....}.!l...E..(....A..&.w{.*3h..[.n.vK{.T4..{;h.t..yd.=..fD..X...^kE.<.~L.r.......TZ..-..Ev...f..I..Z.....-....1..#.e......Gjc.F....{.<f.....Z.....A..5...0..a.Lejz&.v+p.'T.^X.E
Icon Hash:90cececece8e8eb0
No network behavior found

Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:12:57:29
Start date:24/04/2024
Path:C:\Windows\SysWOW64\unarchiver.exe
Wow64 process (32bit):true
Commandline:"C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Desktop\Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar"
Imagebase:0x1b0000
File size:12'800 bytes
MD5 hash:16FF3CC6CC330A08EED70CBC1D35F5D2
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:1
Start time:12:57:29
Start date:24/04/2024
Path:C:\Windows\SysWOW64\7za.exe
Wow64 process (32bit):true
Commandline:"C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\ggxzk2fq.upc" "C:\Users\user\Desktop\Proforma Invoice - Order Confirmation S0167655778 - MLS39876 -20242404 (2).pdf.rar"
Imagebase:0xd50000
File size:289'792 bytes
MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:2
Start time:12:57:29
Start date:24/04/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff6d64d0000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Reset < >

    Execution Graph

    Execution Coverage:19.1%
    Dynamic/Decrypted Code Coverage:100%
    Signature Coverage:0%
    Total number of Nodes:76
    Total number of Limit Nodes:4
    execution_graph 1190 98a2da 1191 98a32f 1190->1191 1192 98a306 SetErrorMode 1190->1192 1191->1192 1193 98a31b 1192->1193 1283 98a5dc 1284 98a5fe CreateFileW 1283->1284 1286 98a685 1284->1286 1287 98a850 1288 98a882 SetFilePointer 1287->1288 1290 98a8e6 1288->1290 1291 98a6d4 1292 98a716 FindCloseChangeNotification 1291->1292 1294 98a750 1292->1294 1209 98b1d6 1210 98b238 1209->1210 1211 98b202 GetSystemInfo 1209->1211 1210->1211 1212 98b210 1211->1212 1213 98a716 1214 98a781 1213->1214 1215 98a742 FindCloseChangeNotification 1213->1215 1214->1215 1216 98a750 1215->1216 1247 98af8b 1249 98afb2 FindClose 1247->1249 1250 98aff3 1249->1250 1251 98aa0b 1252 98aa46 CreateDirectoryW 1251->1252 1254 98aa93 1252->1254 1255 98a78f 1257 98a7c2 GetFileType 1255->1257 1258 98a824 1257->1258 1259 98a50f 1260 98a540 GetTempPathW 1259->1260 1262 98a5c4 1260->1262 1225 98a882 1227 98a8b7 SetFilePointer 1225->1227 1228 98a8e6 1227->1228 1263 98ad04 1264 98ad2a DuplicateHandle 1263->1264 1266 98adaf 1264->1266 1240 98aa46 1241 98aa6c CreateDirectoryW 1240->1241 1243 98aa93 1241->1243 1194 98a5fe 1195 98a636 CreateFileW 1194->1195 1197 98a685 1195->1197 1299 98a370 1300 98a392 RegQueryValueExW 1299->1300 1302 98a41b 1300->1302 1202 98afb2 1203 98afde FindClose 1202->1203 1204 98b010 1202->1204 1205 98aff3 1203->1205 1204->1203 1206 98a172 1207 98a1c2 FindNextFileW 1206->1207 1208 98a1ca 1207->1208 1267 98a933 1268 98a962 ReadFile 1267->1268 1270 98a9c9 1268->1270 1271 98b1b4 1272 98b1d6 GetSystemInfo 1271->1272 1274 98b210 1272->1274 1303 98ab76 1304 98abe6 CreatePipe 1303->1304 1306 98ac3e 1304->1306 1275 98a2ae 1278 98a2b2 SetErrorMode 1275->1278 1277 98a31b 1278->1277 1279 98a120 1280 98a172 FindNextFileW 1279->1280 1282 98a1ca 1280->1282 1233 98a962 1236 98a997 ReadFile 1233->1236 1235 98a9c9 1236->1235 1237 98abe6 1238 98ac36 CreatePipe 1237->1238 1239 98ac3e 1238->1239
    APIs
    • GetSystemInfo.KERNELBASE(?), ref: 0098B208
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: InfoSystem
    • String ID:
    • API String ID: 31276548-0
    • Opcode ID: 3671be914c199f2ac04a562969a6b793a67a71f98fc0cbabec186f1ce39bf972
    • Instruction ID: cae243f44a0ea3aca95899ae956270d441b957fc925dc675acb4b00adf470f6d
    • Opcode Fuzzy Hash: 3671be914c199f2ac04a562969a6b793a67a71f98fc0cbabec186f1ce39bf972
    • Instruction Fuzzy Hash: 7001AD719042449FDB20DF15D984769FBE4EF55324F0CC8AADD098F352D379A418CBA2
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 0 98b246-98b2eb 5 98b2ed-98b2f5 DuplicateHandle 0->5 6 98b343-98b348 0->6 7 98b2fb-98b30d 5->7 6->5 9 98b34a-98b34f 7->9 10 98b30f-98b340 7->10 9->10
    APIs
    • DuplicateHandle.KERNELBASE(?,00000E24), ref: 0098B2F3
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: DuplicateHandle
    • String ID:
    • API String ID: 3793708945-0
    • Opcode ID: 378feb41e150b9aa2de9471de972723eb3cbaedbd1b930abd1dec153bfa5dde1
    • Instruction ID: 1890d1e7f788c173bc0c63ffefd6fa1c8581e830cc2791bb7f5f86e100e0d77b
    • Opcode Fuzzy Hash: 378feb41e150b9aa2de9471de972723eb3cbaedbd1b930abd1dec153bfa5dde1
    • Instruction Fuzzy Hash: 6F31C671504344AFEB228B65DC44FA7BFBCEF16314F08889AE985CB652D334A919CB71
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 14 98ad04-98ad9f 19 98ada1-98ada9 DuplicateHandle 14->19 20 98adf7-98adfc 14->20 22 98adaf-98adc1 19->22 20->19 23 98adfe-98ae03 22->23 24 98adc3-98adf4 22->24 23->24
    APIs
    • DuplicateHandle.KERNELBASE(?,00000E24), ref: 0098ADA7
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: DuplicateHandle
    • String ID:
    • API String ID: 3793708945-0
    • Opcode ID: e08c5c99a6225ab504aa83754c5a6034d40e7528c5a7b9c2e0d17b001e50d4f7
    • Instruction ID: b169ca3857f72a04b87ff00578f87e72ab80779c2a2d5d807a2e39a328e82533
    • Opcode Fuzzy Hash: e08c5c99a6225ab504aa83754c5a6034d40e7528c5a7b9c2e0d17b001e50d4f7
    • Instruction Fuzzy Hash: 3A31A472504344AFE7228B65DC44FA7BFACEF05214F04889AE985DB652D334A819CB61
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 28 98ab76-98ac67 CreatePipe
    APIs
    • CreatePipe.KERNELBASE(?,00000E24,?,?), ref: 0098AC36
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: CreatePipe
    • String ID:
    • API String ID: 2719314638-0
    • Opcode ID: 50c96fdbf4363a3905268609b4106126dc6b23367f309ea6522c974096ca1c3c
    • Instruction ID: a392668a959f9c6721fa906e0015948f16dc87d90b805e0705fee37ec834122c
    • Opcode Fuzzy Hash: 50c96fdbf4363a3905268609b4106126dc6b23367f309ea6522c974096ca1c3c
    • Instruction Fuzzy Hash: A4318F7150E3C46FD3138B318C65A51BFB4AF47210F1A88DBD8C8DF6A3D269A819C762
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 33 98a5dc-98a656 37 98a658 33->37 38 98a65b-98a667 33->38 37->38 39 98a669 38->39 40 98a66c-98a675 38->40 39->40 41 98a6c6-98a6cb 40->41 42 98a677-98a69b CreateFileW 40->42 41->42 45 98a6cd-98a6d2 42->45 46 98a69d-98a6c3 42->46 45->46
    APIs
    • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 0098A67D
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: CreateFile
    • String ID:
    • API String ID: 823142352-0
    • Opcode ID: 2d8d70674332ba66652afbdaf5251a95df1723f314cf5b42f511d61f84bf6cf8
    • Instruction ID: b09c8791fabc03ebf56e2d3f0c88afb67280db79d55be961d52cd286856ae4b7
    • Opcode Fuzzy Hash: 2d8d70674332ba66652afbdaf5251a95df1723f314cf5b42f511d61f84bf6cf8
    • Instruction Fuzzy Hash: 00318DB1504344AFE721CF65DD44F62BBE8EF05324F0888AEE9858B652D375E819CB71
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 49 98a120-98a1f3 FindNextFileW
    APIs
    • FindNextFileW.KERNELBASE(?,00000E24,?,?), ref: 0098A1C2
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: FileFindNext
    • String ID:
    • API String ID: 2029273394-0
    • Opcode ID: 264d3f2060af01d3fa75d9623cfd15ab662419107423fb4b365f67e45e3f47bd
    • Instruction ID: a7296a400130dc66f0510c9519f12f8862bd4a6d7edd4258e21ce7b93bf3b2d3
    • Opcode Fuzzy Hash: 264d3f2060af01d3fa75d9623cfd15ab662419107423fb4b365f67e45e3f47bd
    • Instruction Fuzzy Hash: 0521E07150D3C06FD3128B258C51BA2BFB4EF87614F0985CBD884CF693D235A91AC7A2
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 71 98a50f-98a563 73 98a566-98a5be GetTempPathW 71->73 75 98a5c4-98a5da 73->75
    APIs
    • GetTempPathW.KERNELBASE(?,00000E24,?,?), ref: 0098A5B6
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: PathTemp
    • String ID:
    • API String ID: 2920410445-0
    • Opcode ID: 10b7d8852a30b0e3ad65cc705a08ce2c1ae76156c0a0c23dbaa5e8e7d9008551
    • Instruction ID: e9a6848b8effc9259a4ae5f7d436685cd947332a08a9e61e726802e369ae910c
    • Opcode Fuzzy Hash: 10b7d8852a30b0e3ad65cc705a08ce2c1ae76156c0a0c23dbaa5e8e7d9008551
    • Instruction Fuzzy Hash: 1F21A67140D3806FD3138B25CC51B62BFB4EF87614F0A81DBE8849B693D6246919C7B2
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 76 98ad2a-98ad9f 80 98ada1-98ada9 DuplicateHandle 76->80 81 98adf7-98adfc 76->81 83 98adaf-98adc1 80->83 81->80 84 98adfe-98ae03 83->84 85 98adc3-98adf4 83->85 84->85
    APIs
    • DuplicateHandle.KERNELBASE(?,00000E24), ref: 0098ADA7
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: DuplicateHandle
    • String ID:
    • API String ID: 3793708945-0
    • Opcode ID: 08bca12900ad6bfd2ec7d8e81f8e84bd91cdeb2725f5ff140c1e1197a82e1161
    • Instruction ID: d0a29d3c386c12ba13b8e674605d2312b14e091c69493d970ccfe91d7dbfdff3
    • Opcode Fuzzy Hash: 08bca12900ad6bfd2ec7d8e81f8e84bd91cdeb2725f5ff140c1e1197a82e1161
    • Instruction Fuzzy Hash: A021B072500308AFEB21DF65DD44FABFBACEF04324F04886AE945DBA51D774E4588BA1
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 54 98a370-98a3cf 57 98a3d1 54->57 58 98a3d4-98a3dd 54->58 57->58 59 98a3df 58->59 60 98a3e2-98a3e8 58->60 59->60 61 98a3ea 60->61 62 98a3ed-98a404 60->62 61->62 64 98a43b-98a440 62->64 65 98a406-98a419 RegQueryValueExW 62->65 64->65 66 98a41b-98a438 65->66 67 98a442-98a447 65->67 67->66
    APIs
    • RegQueryValueExW.KERNELBASE(?,00000E24,60DF1494,00000000,00000000,00000000,00000000), ref: 0098A40C
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: QueryValue
    • String ID:
    • API String ID: 3660427363-0
    • Opcode ID: 86485c336ddf9ca410c74c6e424927b850ef219195a7bdafecf9df1df7dd2a56
    • Instruction ID: f6a7e27c3b1b677a1f7c2c5f568a7b637abbb72ff86b407970d1ae6f3dc8320d
    • Opcode Fuzzy Hash: 86485c336ddf9ca410c74c6e424927b850ef219195a7bdafecf9df1df7dd2a56
    • Instruction Fuzzy Hash: 1E217C75504344AFE721CB15CC84FA2BBFCAF05710F08849AE9459B662D374E909CB62
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 89 98b276-98b2eb 93 98b2ed-98b2f5 DuplicateHandle 89->93 94 98b343-98b348 89->94 95 98b2fb-98b30d 93->95 94->93 97 98b34a-98b34f 95->97 98 98b30f-98b340 95->98 97->98
    APIs
    • DuplicateHandle.KERNELBASE(?,00000E24), ref: 0098B2F3
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: DuplicateHandle
    • String ID:
    • API String ID: 3793708945-0
    • Opcode ID: 837f3a51710495161d021aac639751878a34100e75af97a0e2ead638ca437776
    • Instruction ID: 9f4bb735a97b85050e972b2200941e676b8649ac735077fe69ff31a895549729
    • Opcode Fuzzy Hash: 837f3a51710495161d021aac639751878a34100e75af97a0e2ead638ca437776
    • Instruction Fuzzy Hash: 0F21ED72500304AFEB21DF65CC44FAABBACEF14324F08882AE9458B651D734E8188BA1
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 102 98a850-98a8d6 106 98a8d8-98a8f8 SetFilePointer 102->106 107 98a91a-98a91f 102->107 110 98a8fa-98a917 106->110 111 98a921-98a926 106->111 107->106 111->110
    APIs
    • SetFilePointer.KERNELBASE(?,00000E24,60DF1494,00000000,00000000,00000000,00000000), ref: 0098A8DE
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: FilePointer
    • String ID:
    • API String ID: 973152223-0
    • Opcode ID: 21397c1d31736e2fc6a6abaddbfbd78fefdabfe30e46989096dd5abb93442d14
    • Instruction ID: ba2436e87404a438ed8664e18d639fbdfb4b468d0805cbc21d07ea16985a40c3
    • Opcode Fuzzy Hash: 21397c1d31736e2fc6a6abaddbfbd78fefdabfe30e46989096dd5abb93442d14
    • Instruction Fuzzy Hash: F321C7715083806FE7228B54DC44FA2BFB8EF46714F0988DAE9849B652C275A909C771
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 114 98a933-98a9b9 118 98a9bb-98a9db ReadFile 114->118 119 98a9fd-98aa02 114->119 122 98a9dd-98a9fa 118->122 123 98aa04-98aa09 118->123 119->118 123->122
    APIs
    • ReadFile.KERNELBASE(?,00000E24,60DF1494,00000000,00000000,00000000,00000000), ref: 0098A9C1
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: FileRead
    • String ID:
    • API String ID: 2738559852-0
    • Opcode ID: ce33eabd326cb7e400dc2ae536dedfd410ae363e4fed3f9136f01a95fc5655c1
    • Instruction ID: 4b96eb3970dbcdca5d71f24599fa2cfa4fedb19ba05ce4dd6b8050aed2bd1ae0
    • Opcode Fuzzy Hash: ce33eabd326cb7e400dc2ae536dedfd410ae363e4fed3f9136f01a95fc5655c1
    • Instruction Fuzzy Hash: C821B571409380AFD722CF55CD44F96BFB8EF06314F08889AE9849F252C375A409CB72
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 126 98a5fe-98a656 129 98a658 126->129 130 98a65b-98a667 126->130 129->130 131 98a669 130->131 132 98a66c-98a675 130->132 131->132 133 98a6c6-98a6cb 132->133 134 98a677-98a67f CreateFileW 132->134 133->134 136 98a685-98a69b 134->136 137 98a6cd-98a6d2 136->137 138 98a69d-98a6c3 136->138 137->138
    APIs
    • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 0098A67D
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: CreateFile
    • String ID:
    • API String ID: 823142352-0
    • Opcode ID: 06fda4e8e4425952f2034d5236dc5086781c61b9caf0335468992a91abae1a8b
    • Instruction ID: a6baaa18af0fdf050328aa2a98de800ccef81195794080f64731783429bf8292
    • Opcode Fuzzy Hash: 06fda4e8e4425952f2034d5236dc5086781c61b9caf0335468992a91abae1a8b
    • Instruction Fuzzy Hash: 62218E71600204AFE721DF66DD45F66FBE8EF08324F08886EE9458B751E775E818CB62
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 141 98a78f-98a80d 145 98a80f-98a822 GetFileType 141->145 146 98a842-98a847 141->146 147 98a849-98a84e 145->147 148 98a824-98a841 145->148 146->145 147->148
    APIs
    • GetFileType.KERNELBASE(?,00000E24,60DF1494,00000000,00000000,00000000,00000000), ref: 0098A815
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: FileType
    • String ID:
    • API String ID: 3081899298-0
    • Opcode ID: aa179bee8d652764937ee826379fd3313aff01e91c984b86d11f6b9d4f52e4a7
    • Instruction ID: d60fc7af05f2b15fdb944278eec29dfbcca5337682728b4618fca2510301dba2
    • Opcode Fuzzy Hash: aa179bee8d652764937ee826379fd3313aff01e91c984b86d11f6b9d4f52e4a7
    • Instruction Fuzzy Hash: 5021C6B54093846FE7228B15DC40BA2BFB8DF47314F0884DBE9849B253D278A909C775
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 161 98aa0b-98aa6a 163 98aa6c 161->163 164 98aa6f-98aa75 161->164 163->164 165 98aa7a-98aa83 164->165 166 98aa77 164->166 167 98aac4-98aac9 165->167 168 98aa85-98aaa5 CreateDirectoryW 165->168 166->165 167->168 171 98aacb-98aad0 168->171 172 98aaa7-98aac3 168->172 171->172
    APIs
    • CreateDirectoryW.KERNELBASE(?,?), ref: 0098AA8B
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: CreateDirectory
    • String ID:
    • API String ID: 4241100979-0
    • Opcode ID: ed27859308d55fa7351e577cdf1dc265521a141b836d30e36ea23d3666fa7745
    • Instruction ID: 1904c6b56f18acd8990f27a0a1cfbe32fb0ef3ff5c034a5ad0d478f36bb05936
    • Opcode Fuzzy Hash: ed27859308d55fa7351e577cdf1dc265521a141b836d30e36ea23d3666fa7745
    • Instruction Fuzzy Hash: 6B21B0715083C45FEB12CB29DC55B92BFE8AF06314F0D84EAE884CB653D325D909CB62
    Uniqueness

    Uniqueness Score: -1.00%

    Control-flow Graph

    • Executed
    • Not Executed
    control_flow_graph 152 98a6d4-98a740 154 98a781-98a786 152->154 155 98a742-98a74a FindCloseChangeNotification 152->155 154->155 157 98a750-98a762 155->157 158 98a788-98a78d 157->158 159 98a764-98a780 157->159 158->159
    APIs
    • FindCloseChangeNotification.KERNELBASE(?), ref: 0098A748
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: ChangeCloseFindNotification
    • String ID:
    • API String ID: 2591292051-0
    • Opcode ID: b64239a4d93063eede91bc3533b163dcad58982216def338e00746ef57ab75e5
    • Instruction ID: e69f7b6ae43cfb7bdf5841620b9f7d7d41e893da97526d41f0a41ec1689f00a1
    • Opcode Fuzzy Hash: b64239a4d93063eede91bc3533b163dcad58982216def338e00746ef57ab75e5
    • Instruction Fuzzy Hash: FB21FFB59093C09FDB128B25DC91652BFB8EF17324F0984DBDC858F2A3D2749909CB62
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • RegQueryValueExW.KERNELBASE(?,00000E24,60DF1494,00000000,00000000,00000000,00000000), ref: 0098A40C
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: QueryValue
    • String ID:
    • API String ID: 3660427363-0
    • Opcode ID: 4e69060a48cabebfb105aa9a4a8b4c4e08eab265f16af05953b9d2b551a26f99
    • Instruction ID: 2901fcfac4a4bf67d84ea675b9d4b9690a735c3218a6f73cd1977ac29908b060
    • Opcode Fuzzy Hash: 4e69060a48cabebfb105aa9a4a8b4c4e08eab265f16af05953b9d2b551a26f99
    • Instruction Fuzzy Hash: D0216D75600304AEEB20DE15CD84FA6B7ECEF04714F08886AE9459B751D774E909CB72
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • ReadFile.KERNELBASE(?,00000E24,60DF1494,00000000,00000000,00000000,00000000), ref: 0098A9C1
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: FileRead
    • String ID:
    • API String ID: 2738559852-0
    • Opcode ID: 4a88a7078e167a796c79268e17efca93c6a263e4591c8f2b12f24009b1f69ec6
    • Instruction ID: 9a2932f2886b5d7fd8b95e38825784909497aca1712a60ca50c4b9b11024494a
    • Opcode Fuzzy Hash: 4a88a7078e167a796c79268e17efca93c6a263e4591c8f2b12f24009b1f69ec6
    • Instruction Fuzzy Hash: 9211EF72500304AFEB21CF55CD40BA6FBA8EF04324F04886AE9459A741C379A408CBB2
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • SetFilePointer.KERNELBASE(?,00000E24,60DF1494,00000000,00000000,00000000,00000000), ref: 0098A8DE
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: FilePointer
    • String ID:
    • API String ID: 973152223-0
    • Opcode ID: 58262c7a639d07aec08f017c045c7d556bb06a40b2b0730f5e9c012bdb454c0c
    • Instruction ID: 6a5fe2938661936810c6195c7aa68aebcf2fad4bab6b15e6fa6018c1b05ac25a
    • Opcode Fuzzy Hash: 58262c7a639d07aec08f017c045c7d556bb06a40b2b0730f5e9c012bdb454c0c
    • Instruction Fuzzy Hash: 42110172500304AFEB20DF54CD40BA6FBA8EF44324F04C86AE9459B741D379A808CBB2
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • SetErrorMode.KERNELBASE(?), ref: 0098A30C
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: ErrorMode
    • String ID:
    • API String ID: 2340568224-0
    • Opcode ID: c8974739923bb49b0df3fc53da96a79cd24dd735e71c6e267cb84159935a58a2
    • Instruction ID: 2d73381448987899803012a2ad274b91e888c53c5266d993f93f4f4628fac3c9
    • Opcode Fuzzy Hash: c8974739923bb49b0df3fc53da96a79cd24dd735e71c6e267cb84159935a58a2
    • Instruction Fuzzy Hash: 2E119E754093C49FDB228B25DC54A52BFB4DF17224F0A84DBD9848F263D279A809CB62
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: CloseFind
    • String ID:
    • API String ID: 1863332320-0
    • Opcode ID: 96f8c03ba9d2119f59adc50aa4c7256cc73b0995273a24a5a65af2b6c06a4b4b
    • Instruction ID: 61b9c29ada8b0ee2ad9596ec62860d3b37d8ca70a33f8556dc479929945bad9b
    • Opcode Fuzzy Hash: 96f8c03ba9d2119f59adc50aa4c7256cc73b0995273a24a5a65af2b6c06a4b4b
    • Instruction Fuzzy Hash: AD119E755093849FD7128B25DC45A52BFF8EF06220F0D84DAE9858B263D279A818DB61
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetSystemInfo.KERNELBASE(?), ref: 0098B208
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: InfoSystem
    • String ID:
    • API String ID: 31276548-0
    • Opcode ID: 447c606afddc35f59a7e312eb775aecad1c3bcb709128875d52260ed4805e2c1
    • Instruction ID: 8acd005f3ac4ed439584e121813d116211e56ece0d30338fc68bdbbf305cd37b
    • Opcode Fuzzy Hash: 447c606afddc35f59a7e312eb775aecad1c3bcb709128875d52260ed4805e2c1
    • Instruction Fuzzy Hash: 0111A0715093849FCB12CF15DC44B56FFB4DF56224F0884DAED848F253D279A808CB62
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetFileType.KERNELBASE(?,00000E24,60DF1494,00000000,00000000,00000000,00000000), ref: 0098A815
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: FileType
    • String ID:
    • API String ID: 3081899298-0
    • Opcode ID: 8b5483b80801515672307340a19b9757e7500dde30d476c78b410b87529b0ec9
    • Instruction ID: 2834c550937d061671b40732dc39e01ae12c81bf6e7d39045957416aa83ca9e0
    • Opcode Fuzzy Hash: 8b5483b80801515672307340a19b9757e7500dde30d476c78b410b87529b0ec9
    • Instruction Fuzzy Hash: 7C012271500304AEE720DB05CD84BA6FBECDF44724F08C4AAED049B741D378A8098BB6
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • CreateDirectoryW.KERNELBASE(?,?), ref: 0098AA8B
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: CreateDirectory
    • String ID:
    • API String ID: 4241100979-0
    • Opcode ID: 104c931305b634954547703ae74d5cf664f604582c5942e49a00aaa82a710a23
    • Instruction ID: d06af1d768074e95f0babf818647ee616696049c9096c57732b904c81d32c0c4
    • Opcode Fuzzy Hash: 104c931305b634954547703ae74d5cf664f604582c5942e49a00aaa82a710a23
    • Instruction Fuzzy Hash: CD1152716042449FEB14DF19D984B56BBD8EF04720F08C8AADD45CB741E779E904CB62
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • FindNextFileW.KERNELBASE(?,00000E24,?,?), ref: 0098A1C2
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: FileFindNext
    • String ID:
    • API String ID: 2029273394-0
    • Opcode ID: 0c3cba80dbef6b553eb483ac802b732e298a8f576d139645090f94ac93c58134
    • Instruction ID: 1dedb53c37e87742f9d603f06ab78ca0a173c50edf7db440993cafb269b20f6d
    • Opcode Fuzzy Hash: 0c3cba80dbef6b553eb483ac802b732e298a8f576d139645090f94ac93c58134
    • Instruction Fuzzy Hash: 3A019E71600200AFD210DF16CD45B66FBA8EB88A20F14856AEC089B741D731F915CAA1
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • CreatePipe.KERNELBASE(?,00000E24,?,?), ref: 0098AC36
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: CreatePipe
    • String ID:
    • API String ID: 2719314638-0
    • Opcode ID: 0530521dbee48744db46103a93021ad944160009bccd9c3cf43410c11cdb7067
    • Instruction ID: b987285afb3fffc81dc87cdeea6b4533942bac0e3717d7e8f73a26e27064781d
    • Opcode Fuzzy Hash: 0530521dbee48744db46103a93021ad944160009bccd9c3cf43410c11cdb7067
    • Instruction Fuzzy Hash: A6019E71600200AFD210DF16CD45B66FBA8EB88B20F14852AEC089B741D731F915CBA1
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • FindCloseChangeNotification.KERNELBASE(?), ref: 0098A748
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: ChangeCloseFindNotification
    • String ID:
    • API String ID: 2591292051-0
    • Opcode ID: 207573e8cf753ac971bcd3050b42a4ea2120a8bc7bc5317d4aba0eb3cffbd3a1
    • Instruction ID: 0d1b3aa039d40bff9f77e7dfd89fcde507362e27f1302c56fa42bdcefdc21e24
    • Opcode Fuzzy Hash: 207573e8cf753ac971bcd3050b42a4ea2120a8bc7bc5317d4aba0eb3cffbd3a1
    • Instruction Fuzzy Hash: 5901D475A002448FEB10DF15D984765FBE4DF00324F08C4ABDC098B752D379E818DBA2
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • GetTempPathW.KERNELBASE(?,00000E24,?,?), ref: 0098A5B6
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: PathTemp
    • String ID:
    • API String ID: 2920410445-0
    • Opcode ID: 3a5bdbfadcc37728a26a58ba82c957c7f8507f739dbd411ffa5d9990b69c39b8
    • Instruction ID: eee1bfb5ac3114a21d6efed42d78ac3c6e026791afc24ab178ac78a0a835faa6
    • Opcode Fuzzy Hash: 3a5bdbfadcc37728a26a58ba82c957c7f8507f739dbd411ffa5d9990b69c39b8
    • Instruction Fuzzy Hash: FC01A271540600AFD214DF1ACD46B76FBE8FB88A20F148159EC089BB41D731F915CBE5
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: CloseFind
    • String ID:
    • API String ID: 1863332320-0
    • Opcode ID: 1bff72c96424cd46e4512dfe425fc857beb762d78930ac771a79ed21e8040a6a
    • Instruction ID: 8a3acccabc9f083bd5430cb62107e0e55a822285a7631e3c6eb35a9c44874c17
    • Opcode Fuzzy Hash: 1bff72c96424cd46e4512dfe425fc857beb762d78930ac771a79ed21e8040a6a
    • Instruction Fuzzy Hash: 2001D1756002449FEB20DF19D984762FBE4EF05324F08C4AADD098B752E779E858DFA2
    Uniqueness

    Uniqueness Score: -1.00%

    APIs
    • SetErrorMode.KERNELBASE(?), ref: 0098A30C
    Memory Dump Source
    • Source File: 00000000.00000002.4507425937.000000000098A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0098A000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_98a000_unarchiver.jbxd
    Similarity
    • API ID: ErrorMode
    • String ID:
    • API String ID: 2340568224-0
    • Opcode ID: 40574d8a08a4fa1d922566954ed81ccc1766c282fafc84dfc3259e94d4edc7ac
    • Instruction ID: c6a958e9c436ed98b767ef95136900c3e77a05f01fe9aab874e8647c0d083aa6
    • Opcode Fuzzy Hash: 40574d8a08a4fa1d922566954ed81ccc1766c282fafc84dfc3259e94d4edc7ac
    • Instruction Fuzzy Hash: 0EF0FF345042449FEB20DF06D984761FBE4EF04324F08C4ABDD084B356D3B9A818CBA2
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID: [M-
    • API String ID: 0-1270787354
    • Opcode ID: 22221f97d14ced451e07e77f75c2053f8d7c82cde46b425f8a36bf4bfecea63a
    • Instruction ID: b0c0e7eb4ca75b650250dadd9963dc9984f6638742fb5eba462f9f31f646ed01
    • Opcode Fuzzy Hash: 22221f97d14ced451e07e77f75c2053f8d7c82cde46b425f8a36bf4bfecea63a
    • Instruction Fuzzy Hash: EA213631B046109BDB15EB7984517AE7BD65FCA308F54883CD485CB785CF3AED068B92
    Uniqueness

    Uniqueness Score: -1.00%

    Strings
    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID: [M-
    • API String ID: 0-1270787354
    • Opcode ID: 469d226e2a162932f6415c9ce950da15007923750e9d0883e358261ff4b05652
    • Instruction ID: d0f25fa0c32a63ffea6b247494f848c0749be38c3d23a79a089fcbee2a9b46be
    • Opcode Fuzzy Hash: 469d226e2a162932f6415c9ce950da15007923750e9d0883e358261ff4b05652
    • Instruction Fuzzy Hash: C2210231B006148BDB25EB39C5416AEBBD69FC5308B54883CD486DB784DF7AED0687A2
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 2ec8a5c23313f35a64eb78337bd093a06a7031ea8ee72bee77e7c431f82d52f3
    • Instruction ID: aa54dd2439374598f1213b5b65d84794cabebfd49b3af2b5ccc5ff94f6d7d389
    • Opcode Fuzzy Hash: 2ec8a5c23313f35a64eb78337bd093a06a7031ea8ee72bee77e7c431f82d52f3
    • Instruction Fuzzy Hash: 38B16E39700500CFCB14FF79EA55A5A7BB2FF89350B2084A8E9069B398DB349D05CFA1
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 27dc5405696a45b4f8a5169bc562311e10e2cb7f701e52fb3cee14a4bd5ed23d
    • Instruction ID: 99262dd35f51ad8cad169631c7bcf7296a9fc55ff1486e659c2c690d005f9455
    • Opcode Fuzzy Hash: 27dc5405696a45b4f8a5169bc562311e10e2cb7f701e52fb3cee14a4bd5ed23d
    • Instruction Fuzzy Hash: 2EA1CF34B002048BDB18EB78C95577EBBF7AB84308F248469D906973D4DB78ED06CB51
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 331419a33ead4e003ad2f2faad6841209fe3088c6d5259cd9ddbbf223f58d480
    • Instruction ID: cff6c8a4ac07b5e61826cfb78c7e2d84af1421e20b61963ee0681170ace55f08
    • Opcode Fuzzy Hash: 331419a33ead4e003ad2f2faad6841209fe3088c6d5259cd9ddbbf223f58d480
    • Instruction Fuzzy Hash: 93118139A101186FCB05DFB8D84599E7BF2AF89214B2445B9D605E7264DB35A81A8B80
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 960887f8f801ff23403b413e9f40db54dc3bf85c8adaabf5f9c4b44eb026a079
    • Instruction ID: 99feecd59fc0585642c502d6813ed93364b033ea87f1f4befd2afa0a1be59374
    • Opcode Fuzzy Hash: 960887f8f801ff23403b413e9f40db54dc3bf85c8adaabf5f9c4b44eb026a079
    • Instruction Fuzzy Hash: 73119E36A10118AFCB04ABB8D845D9E7BF6BF88214B244579E605E7224EB35AC198BD0
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507682771.0000000000C30000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_c30000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: f60a75e22ffab2647ae25e77c52d31d9421fa37a5d5ae8876b14cd16d9652191
    • Instruction ID: 9b15ea8588b9b0f185afd23b614f206446688b8136e4d204a87922b692850c91
    • Opcode Fuzzy Hash: f60a75e22ffab2647ae25e77c52d31d9421fa37a5d5ae8876b14cd16d9652191
    • Instruction Fuzzy Hash: 2901D4B28093446FC301CB05AD41C92BFFCDF96620B08C4AEEC488B602D225A918CBA2
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507682771.0000000000C30000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_c30000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: d8c6a3f0a11b2f02a1e40726dd4924bedf4e36bb97ce15e51d3dfeedebf0c69a
    • Instruction ID: 8a02abb1908c9d610f30de94ea2a05e140b4f6dd2de6de8efa44569cdf94c3b5
    • Opcode Fuzzy Hash: d8c6a3f0a11b2f02a1e40726dd4924bedf4e36bb97ce15e51d3dfeedebf0c69a
    • Instruction Fuzzy Hash: 64F0A9BA5093846FD7128B069C40862FFA8EB86630749C4AFEC498B612D265AD08C771
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507682771.0000000000C30000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_c30000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: a44250e0e3ca1a8f9f5b927e20221d215def5afae4ab81cabe9cbf7cf09ac039
    • Instruction ID: 4ec98554f8b8812e4adea2fb2347770a44327abc0497487704528d77a4a5db6e
    • Opcode Fuzzy Hash: a44250e0e3ca1a8f9f5b927e20221d215def5afae4ab81cabe9cbf7cf09ac039
    • Instruction Fuzzy Hash: FCF082B2805204AF9300DF05ED458A6F7ECDF94525F08C56AEC088B701E276A9198AE2
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: a60e54d99a5d97e65db165b880a476cbd2225b1172797cd6fb13c5dd3e3837f2
    • Instruction ID: b2288fd816219268db85c8adff200b514188a789d9a001ebeba3def0e6121152
    • Opcode Fuzzy Hash: a60e54d99a5d97e65db165b880a476cbd2225b1172797cd6fb13c5dd3e3837f2
    • Instruction Fuzzy Hash: CFE0D861F183642FCB08DBF8945159D3FA1DB8A160B9445BD9048C7381DF3989028781
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507682771.0000000000C30000.00000040.00000020.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_c30000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: e9bb49cc021d7c52cc957722d60d7977573ef9cf1cee8fb620bdb16bc5ea714a
    • Instruction ID: ba4623f40bd025db92d80784f69bbc8a7856f8b6ac7fdb2c71ec91b8b70ba0a2
    • Opcode Fuzzy Hash: e9bb49cc021d7c52cc957722d60d7977573ef9cf1cee8fb620bdb16bc5ea714a
    • Instruction Fuzzy Hash: 10E092BA6006045B9650CF0BED41462F7D8EB84630748C47FDC0D8B701E279B509CAA5
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: c4b742998c88a6a01a36096549025d4ab78f1caf9c81271fc661835879c474d3
    • Instruction ID: 2af02f387733a0156833442286e15f133c7895bfdedecdc183a9b08ee625824a
    • Opcode Fuzzy Hash: c4b742998c88a6a01a36096549025d4ab78f1caf9c81271fc661835879c474d3
    • Instruction Fuzzy Hash: 37D01271F142182B8B58EEF9984159E7AEA9B84164BA4447D9009D7340EE3999018780
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 65a09dcca14908730d48d30fc149d9797272f250117ac36d548f6ed288e88e8b
    • Instruction ID: 0b7a8c164f70f39f84208bd09a31e5716a66290c64eb5f67e9add8e11f0bcfd5
    • Opcode Fuzzy Hash: 65a09dcca14908730d48d30fc149d9797272f250117ac36d548f6ed288e88e8b
    • Instruction Fuzzy Hash: FDE0C2211493808FC706E3B898165983F605B8A200F49C1E698448B1E3C638EC49C791
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 5fae7908557cb8396f1d4ec9b3e5a0cf5bb5faf216d39d43545c931e3f6c1a20
    • Instruction ID: 9f3d376bd045be25895b3fc0b5d03df765a6916150229cb3fd44db2adfd744ac
    • Opcode Fuzzy Hash: 5fae7908557cb8396f1d4ec9b3e5a0cf5bb5faf216d39d43545c931e3f6c1a20
    • Instruction Fuzzy Hash: 35E0C22420D2804FC702D338C8259593F71ABD2204F89C2EAC884CB1EBC628EC48CB90
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507395762.0000000000982000.00000040.00000800.00020000.00000000.sdmp, Offset: 00982000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_982000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: e68369b0af3616730d07cbd3a726766d501bb35ee9b1fa1a8ec3d5a727c850c3
    • Instruction ID: 81ddf7b5cbb931202c6d2d2379fdd24074fb86bf0430852e2b3177d7fa837ed9
    • Opcode Fuzzy Hash: e68369b0af3616730d07cbd3a726766d501bb35ee9b1fa1a8ec3d5a727c850c3
    • Instruction Fuzzy Hash: 3AD05E792096D14FD326AB2CC6A4B9937D8AB51718F4A44FAA800CB773C768D981D620
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507395762.0000000000982000.00000040.00000800.00020000.00000000.sdmp, Offset: 00982000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_982000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: c0b64d37259a502dbed9d922b58d2bff0f3e9ed4804bcf037fbb6077edbdc4b7
    • Instruction ID: 19899139f0bb6e3eda0148e74a4a4c05c84d63ce85e07060804531898f1c7da1
    • Opcode Fuzzy Hash: c0b64d37259a502dbed9d922b58d2bff0f3e9ed4804bcf037fbb6077edbdc4b7
    • Instruction Fuzzy Hash: 15D05E342002814BC726EB0CC2E4F5937D8AB40B14F0644E9BC108B762C7A9D9C0DA00
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 4815ac73e8e4043eaa6c1186c96b9718b59615c562e7bdc3fc6525c3f3eaff36
    • Instruction ID: 58ca5a37327880f7cbc9f942b95c5f8d178d93bd026bd0f367e7f94d89b960c5
    • Opcode Fuzzy Hash: 4815ac73e8e4043eaa6c1186c96b9718b59615c562e7bdc3fc6525c3f3eaff36
    • Instruction Fuzzy Hash: 85C012312002048FC744B778D519A297B995BC4704F99C56458085B255CA78FC44C794
    Uniqueness

    Uniqueness Score: -1.00%

    Memory Dump Source
    • Source File: 00000000.00000002.4507803326.0000000000D80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D80000, based on PE: false
    Joe Sandbox IDA Plugin
    • Snapshot File: hcaresult_0_2_d80000_unarchiver.jbxd
    Similarity
    • API ID:
    • String ID:
    • API String ID:
    • Opcode ID: 3178c897e4dfdeeebb27261fa69e6b78f952f87736e0110d00067b39c3a84584
    • Instruction ID: 8e6f6b402069c3086dd3b579da959b34851f2845a23c1b70726adbdc55f621be
    • Opcode Fuzzy Hash: 3178c897e4dfdeeebb27261fa69e6b78f952f87736e0110d00067b39c3a84584
    • Instruction Fuzzy Hash: F7C012302002048FC704B778D419A26779667C0304F99C56494084B255CA78FC44C7D4
    Uniqueness

    Uniqueness Score: -1.00%