Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.html

Overview

General Information

Sample URL:https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.html
Analysis ID:1432276
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic
Blob-based file download detected
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found potential string decryption / allocating functions
Queries the volume information (name, serial number etc) of a device
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64native
  • chrome.exe (PID: 3176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 464953824E644F10FFDC9E093FD18F94)
    • chrome.exe (PID: 4852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 /prefetch:8 MD5: 464953824E644F10FFDC9E093FD18F94)
    • chrome.exe (PID: 3220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6108 /prefetch:8 MD5: 464953824E644F10FFDC9E093FD18F94)
    • chrome.exe (PID: 452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3884 /prefetch:8 MD5: 464953824E644F10FFDC9E093FD18F94)
    • chrome.exe (PID: 608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3784 /prefetch:8 MD5: 464953824E644F10FFDC9E093FD18F94)
    • chrome.exe (PID: 1712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4080 /prefetch:8 MD5: 464953824E644F10FFDC9E093FD18F94)
  • chrome.exe (PID: 7044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.html" MD5: 464953824E644F10FFDC9E093FD18F94)
  • McAfeeStinger.exe (PID: 5584 cmdline: "C:\Users\user\Downloads\McAfeeStinger.exe" MD5: 288187598BA5069F4211E8253C177011)
    • McAfeeStinger.exe (PID: 3472 cmdline: "C:\Users\user\Downloads\McAfeeStinger.exe" --update MD5: 288187598BA5069F4211E8253C177011)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:04/26/24-19:13:32.153245
SID:2018856
Source Port:443
Destination Port:61410
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC36D60 BCryptGenRandom,11_2_00007FF6ACC36D60
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBD9DC6 EncryptMessage,11_2_00007FF6ACBD9DC6
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBDA278 EncryptMessage,11_2_00007FF6ACBDA278
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBDC38E DecryptMessage,11_2_00007FF6ACBDC38E
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB8D99A BCryptGenRandom,SystemFunction036,BCryptGenRandom,11_2_00007FF6ACB8D99A
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBDB299 FreeContextBuffer,DecryptMessage,11_2_00007FF6ACBDB299
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC2F480 BCryptGenRandom,GetCurrentProcessId,BCryptGenRandom,CreateNamedPipeW,GetLastError,BCryptGenRandom,BCryptGenRandom,CloseHandle,11_2_00007FF6ACC2F480
Source: https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.htmlHTTP Parser: No favicon
Source: https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.htmlHTTP Parser: No favicon
Source: Binary string: d45bc07722646519ed8e2be5e9bd2f9e scmdat.pdb source: avvdat.ini.12.dr
Source: Binary string: FileName=scmdat.pdb source: avvdat.ini.12.dr
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC24930 memset,FindFirstFileW,FindClose,FindCloseChangeNotification,11_2_00007FF6ACC24930

Networking

barindex
Source: TrafficSnort IDS: 2018856 ET TROJAN Windows executable base64 encoded 52.239.247.100:443 -> 192.168.11.20:61410
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.227.46
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.227.46
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.227.46
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.227.46
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.227.46
Source: unknownTCP traffic detected without corresponding DNS query: 23.221.227.46
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 239.255.255.250
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC3A124 recv,WSAGetLastError,11_2_00007FF6ACC3A124
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.mcafee.com
Source: global trafficDNS traffic detected: DNS query: download.nai.com
Source: global trafficDNS traffic detected: DNS query: downloadcenter.trellix.com
Source: global trafficTCP traffic: 192.168.11.20:58553 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:58553 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:58553 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:58553 -> 239.255.255.250:1900
Source: McAfeeStinger.exe, 0000000B.00000003.16251601434.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF0154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: McAfeeStinger.exe, 0000000B.00000003.16251601434.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF0154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: McAfeeStinger.exe, 0000000B.00000003.16251601434.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971406D000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF00FB000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF0154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
Source: McAfeeStinger.exe, 0000000B.00000000.16243909873.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmp, McAfeeStinger.exe, 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmp, McAfeeStinger.exe, 0000000C.00000002.16346981265.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmp, McAfeeStinger.exe, 0000000C.00000000.16252299512.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmp, bedb9404-1434-4489-b3f3-9a06b7c9028e.tmp.0.drString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-supportC:
Source: bedb9404-1434-4489-b3f3-9a06b7c9028e.tmp.0.drString found in binary or memory: https://download.nai.com/products/commonupdater/avvdat.ini
Source: bedb9404-1434-4489-b3f3-9a06b7c9028e.tmp.0.drString found in binary or memory: https://downloadcenter.trellix.com/products/mcafee-avert/Stinger/stinger64.exe
Source: McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF00E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://downloadcenter.trellix.com/products/mcafee-avert/Stinger/stinger64.exei
Source: McAfeeStinger.exe, 0000000B.00000003.16251601434.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971406D000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF00FB000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF0154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
Source: McAfeeStinger.exe, 0000000B.00000003.16251429129.0000029714117000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pam.mcafee.com
Source: McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971409C000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.00000297140C4000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000003.16251601434.00000297140C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/favicon.ico
Source: McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971409C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/favicon.ico3
Source: McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971409C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/favicon.ico32
Source: McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971409C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mcafee.com/favicon.icoB_;
Source: bedb9404-1434-4489-b3f3-9a06b7c9028e.tmp.0.drString found in binary or memory: https://www.mcafee.com/favicon.icositexml
Source: unknownNetwork traffic detected: HTTP traffic on port 55989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55989
Source: unknownNetwork traffic detected: HTTP traffic on port 58042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61204
Source: unknownNetwork traffic detected: HTTP traffic on port 56351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56351

System Summary

barindex
Source: C:\Users\user\Downloads\McAfeeStinger.exeFile download: blob:https://cgigroup.blob.core.windows.net/f15c1ee9-9ccd-46e1-a333-e8a31d16a077
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBBEB35 NtDeviceIoControlFile,RtlNtStatusToDosError,11_2_00007FF6ACBBEB35
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC1BEF0 NtWriteFile,WaitForSingleObject,RtlNtStatusToDosError,11_2_00007FF6ACC1BEF0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBBF264 NtCreateFile,RtlNtStatusToDosError,CreateIoCompletionPort,SetFileCompletionNotificationModes,GetLastError,CloseHandle,11_2_00007FF6ACBBF264
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBBE77D NtCancelIoFileEx,RtlNtStatusToDosError,11_2_00007FF6ACBBE77D
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC22390 NtReadFile,WaitForSingleObject,RtlNtStatusToDosError,11_2_00007FF6ACC22390
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBBEB35: NtDeviceIoControlFile,RtlNtStatusToDosError,11_2_00007FF6ACBBEB35
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC3EDD411_2_00007FF6ACC3EDD4
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBB2AA011_2_00007FF6ACBB2AA0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBBAC4411_2_00007FF6ACBBAC44
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC3E5F611_2_00007FF6ACC3E5F6
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBE22D111_2_00007FF6ACBE22D1
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBDE39B11_2_00007FF6ACBDE39B
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC3A37411_2_00007FF6ACC3A374
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBD24D811_2_00007FF6ACBD24D8
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC37DA911_2_00007FF6ACC37DA9
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBA80DB11_2_00007FF6ACBA80DB
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC27B2011_2_00007FF6ACC27B20
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC0BA8011_2_00007FF6ACC0BA80
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBB1AAA11_2_00007FF6ACBB1AAA
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBEDBBE11_2_00007FF6ACBEDBBE
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC198DB11_2_00007FF6ACC198DB
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC078B111_2_00007FF6ACC078B1
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBC550A11_2_00007FF6ACBC550A
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC14E3011_2_00007FF6ACC14E30
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC04DA011_2_00007FF6ACC04DA0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC18DB111_2_00007FF6ACC18DB1
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC42F2011_2_00007FF6ACC42F20
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC2100011_2_00007FF6ACC21000
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBE8FB911_2_00007FF6ACBE8FB9
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC4705411_2_00007FF6ACC47054
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC1EA0011_2_00007FF6ACC1EA00
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB82B1011_2_00007FF6ACB82B10
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC4AA7311_2_00007FF6ACC4AA73
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC12D1011_2_00007FF6ACC12D10
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC18CB911_2_00007FF6ACC18CB9
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC32C5011_2_00007FF6ACC32C50
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB8863011_2_00007FF6ACB88630
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC4A5E011_2_00007FF6ACC4A5E0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC4C65511_2_00007FF6ACC4C655
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBB066611_2_00007FF6ACBB0666
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBF076111_2_00007FF6ACBF0761
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBA623011_2_00007FF6ACBA6230
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC2E31011_2_00007FF6ACC2E310
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC4C2EC11_2_00007FF6ACC4C2EC
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC2E3E011_2_00007FF6ACC2E3E0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC224A011_2_00007FF6ACC224A0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBB3E2611_2_00007FF6ACBB3E26
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB99D8211_2_00007FF6ACB99D82
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC41D9411_2_00007FF6ACC41D94
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBAFD3711_2_00007FF6ACBAFD37
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB87D5011_2_00007FF6ACB87D50
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBB7EBB11_2_00007FF6ACBB7EBB
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBFFFDB11_2_00007FF6ACBFFFDB
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC4BF8311_2_00007FF6ACC4BF83
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC1E0C011_2_00007FF6ACC1E0C0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB859A011_2_00007FF6ACB859A0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC299A311_2_00007FF6ACC299A3
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC43B1E11_2_00007FF6ACC43B1E
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC3DB1E11_2_00007FF6ACC3DB1E
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC4BC1A11_2_00007FF6ACC4BC1A
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC13BC011_2_00007FF6ACC13BC0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBC1BB511_2_00007FF6ACBC1BB5
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB8BC8011_2_00007FF6ACB8BC80
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC4DC8311_2_00007FF6ACC4DC83
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBC362211_2_00007FF6ACBC3622
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB836F011_2_00007FF6ACB836F0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBC17DB11_2_00007FF6ACBC17DB
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB8374811_2_00007FF6ACB83748
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB8175511_2_00007FF6ACB81755
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB9574A11_2_00007FF6ACB9574A
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC4D86011_2_00007FF6ACC4D860
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC1120011_2_00007FF6ACC11200
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC0D2D711_2_00007FF6ACC0D2D7
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBA13F711_2_00007FF6ACBA13F7
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACB8B3D011_2_00007FF6ACB8B3D0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBD73D711_2_00007FF6ACBD73D7
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBA93F311_2_00007FF6ACBA93F3
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC2F48011_2_00007FF6ACC2F480
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: String function: 00007FF6ACC4A3A0 appears 50 times
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: String function: 00007FF6ACC3B83A appears 36 times
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: String function: 00007FF6ACC4A0C0 appears 188 times
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: String function: 00007FF6ACC48A80 appears 48 times
Source: bedb9404-1434-4489-b3f3-9a06b7c9028e.tmp.0.drBinary string: \Device\Afd\Mio
Source: bedb9404-1434-4489-b3f3-9a06b7c9028e.tmp.0.drBinary string: Failed to open \Device\Afd\Mio: x
Source: classification engineClassification label: mal52.win@37/7@6/3
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBB1AAA LoadImageW,GetLastError,FormatMessageW,LoadImageW,GetModuleHandleW,CreateWindowExW,memset,memset,memcpy,memcpy,memcpy,Shell_NotifyIconW,memcpy,EnumChildWindows,EnumChildWindows,SetWindowSubclass,RtlAddVectoredExceptionHandler,SetThreadStackGuarantee,GetLastError,11_2_00007FF6ACBB1AAA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\bedb9404-1434-4489-b3f3-9a06b7c9028e.tmpJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeFile created: C:\Users\user\AppData\Local\Temp\nwg5202.tmpJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6108 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3884 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3784 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4080 /prefetch:8
Source: unknownProcess created: C:\Users\user\Downloads\McAfeeStinger.exe "C:\Users\user\Downloads\McAfeeStinger.exe"
Source: C:\Users\user\Downloads\McAfeeStinger.exeProcess created: C:\Users\user\Downloads\McAfeeStinger.exe "C:\Users\user\Downloads\McAfeeStinger.exe" --update
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6108 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3884 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3784 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4080 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeProcess created: C:\Users\user\Downloads\McAfeeStinger.exe "C:\Users\user\Downloads\McAfeeStinger.exe" --updateJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: edgegdi.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeFile written: C:\Users\user\AppData\Local\mcafee-stinger\avvdat.iniJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeFile opened: C:\Windows\SYSTEM32\Msftedit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: d45bc07722646519ed8e2be5e9bd2f9e scmdat.pdb source: avvdat.ini.12.dr
Source: Binary string: FileName=scmdat.pdb source: avvdat.ini.12.dr
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC19332 push 380F0003h; retf 11_2_00007FF6ACC19337
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC192BC push 380F0003h; retf 11_2_00007FF6ACC192C1
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC19245 push 380F0003h; retf 11_2_00007FF6ACC1924B
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\bedb9404-1434-4489-b3f3-9a06b7c9028e.tmpJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 115533.crdownload (copy)Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\McAfeeStinger.exe (copy)Jump to dropped file
Source: C:\Users\user\Downloads\McAfeeStinger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC24930 memset,FindFirstFileW,FindClose,FindCloseChangeNotification,11_2_00007FF6ACC24930
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBB2AA0 GetSystemInfo,memcpy,memcpy,memcpy,memcpy,memcpy,memcpy,memcpy,memcpy,memcpy,11_2_00007FF6ACBB2AA0
Source: McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971409C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll@@"CP
Source: McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF011B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC489F0 HeapAlloc,GetProcessHeap,RtlAllocateHeap,11_2_00007FF6ACC489F0
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACBB1AAA LoadImageW,GetLastError,FormatMessageW,LoadImageW,GetModuleHandleW,CreateWindowExW,memset,memset,memcpy,memcpy,memcpy,Shell_NotifyIconW,memcpy,EnumChildWindows,EnumChildWindows,SetWindowSubclass,RtlAddVectoredExceptionHandler,SetThreadStackGuarantee,GetLastError,11_2_00007FF6ACBB1AAA
Source: C:\Users\user\Downloads\McAfeeStinger.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeProcess created: C:\Users\user\Downloads\McAfeeStinger.exe "C:\Users\user\Downloads\McAfeeStinger.exe" --updateJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeQueries volume information: C:\ProgramData VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeQueries volume information: C:\ProgramData\mcafee.ico VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeQueries volume information: C:\Users\user\AppData\Local\mcafee-stinger VolumeInformationJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC2F480 BCryptGenRandom,GetCurrentProcessId,BCryptGenRandom,CreateNamedPipeW,GetLastError,BCryptGenRandom,BCryptGenRandom,CloseHandle,11_2_00007FF6ACC2F480
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC4942C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,11_2_00007FF6ACC4942C
Source: C:\Users\user\Downloads\McAfeeStinger.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC19E56 bind,11_2_00007FF6ACC19E56
Source: C:\Users\user\Downloads\McAfeeStinger.exeCode function: 11_2_00007FF6ACC198DB WSASocketW,WSAGetLastError,WSASocketW,SetHandleInformation,GetLastError,bind,WSAGetLastError,closesocket,WSAGetLastError,closesocket,11_2_00007FF6ACC198DB
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
12
Process Injection
1
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
22
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory11
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)12
Process Injection
Security Account Manager1
Network Service Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets14
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432276 URL: https://cgigroup.blob.core.... Startdate: 26/04/2024 Architecture: WINDOWS Score: 52 35 www.mcafee.com 2->35 37 www.google.com 2->37 39 3 other IPs or domains 2->39 45 Snort IDS alert for network traffic 2->45 7 chrome.exe 12 2->7         started        11 McAfeeStinger.exe 3 2->11         started        14 chrome.exe 2->14         started        signatures3 process4 dnsIp5 41 192.168.11.20, 138, 1900, 443 unknown unknown 7->41 43 239.255.255.250, 1900 unknown Reserved 7->43 27 bedb9404-1434-4489-b3f3-9a06b7c9028e.tmp, PE32+ 7->27 dropped 29 C:\...\Unconfirmed 115533.crdownload (copy), PE32+ 7->29 dropped 31 C:\Users\user\...\McAfeeStinger.exe (copy), PE32+ 7->31 dropped 16 chrome.exe 7->16         started        19 chrome.exe 7->19         started        21 chrome.exe 7->21         started        25 2 other processes 7->25 47 Blob-based file download detected 11->47 23 McAfeeStinger.exe 5 11->23         started        file6 signatures7 process8 dnsIp9 33 www.google.com 172.253.122.106, 443, 55989, 56351 GOOGLEUS United States 16->33

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.html0%Avira URL Cloudsafe
https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.html0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
downloadcenter.trellix.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://www.quovadis.bm00%Avira URL Cloudsafe
https://ocsp.quovadisoffshore.com00%Avira URL Cloudsafe
https://downloadcenter.trellix.com/products/mcafee-avert/Stinger/stinger64.exe0%Avira URL Cloudsafe
https://downloadcenter.trellix.com/products/mcafee-avert/Stinger/stinger64.exei0%Avira URL Cloudsafe
https://downloadcenter.trellix.com/products/mcafee-avert/Stinger/stinger64.exe0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.253.122.106
truefalse
    high
    www.mcafee.com
    unknown
    unknownfalse
      high
      downloadcenter.trellix.com
      unknown
      unknownfalseunknown
      download.nai.com
      unknown
      unknownfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://downloadcenter.trellix.com/products/mcafee-avert/Stinger/stinger64.exebedb9404-1434-4489-b3f3-9a06b7c9028e.tmp.0.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://www.mcafee.com/favicon.ico32McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971409C000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://www.mcafee.com/favicon.icoB_;McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971409C000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://www.quovadis.bm0McAfeeStinger.exe, 0000000B.00000003.16251601434.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971406D000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF00FB000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF0154000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://docs.rs/getrandom#nodejs-es-module-supportC:McAfeeStinger.exe, 0000000B.00000000.16243909873.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmp, McAfeeStinger.exe, 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmp, McAfeeStinger.exe, 0000000C.00000002.16346981265.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmp, McAfeeStinger.exe, 0000000C.00000000.16252299512.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmp, bedb9404-1434-4489-b3f3-9a06b7c9028e.tmp.0.drfalse
              high
              https://pam.mcafee.comMcAfeeStinger.exe, 0000000B.00000003.16251429129.0000029714117000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://www.mcafee.com/favicon.icositexmlbedb9404-1434-4489-b3f3-9a06b7c9028e.tmp.0.drfalse
                  high
                  https://ocsp.quovadisoffshore.com0McAfeeStinger.exe, 0000000B.00000003.16251601434.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.00000297140D8000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971406D000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF00FB000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF0154000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.mcafee.com/favicon.icoMcAfeeStinger.exe, 0000000B.00000002.16253412965.000002971409C000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000002.16253412965.00000297140C4000.00000004.00000020.00020000.00000000.sdmp, McAfeeStinger.exe, 0000000B.00000003.16251601434.00000297140C4000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://downloadcenter.trellix.com/products/mcafee-avert/Stinger/stinger64.exeiMcAfeeStinger.exe, 0000000C.00000002.16336001123.0000017CF00E6000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.mcafee.com/favicon.ico3McAfeeStinger.exe, 0000000B.00000002.16253412965.000002971409C000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://download.nai.com/products/commonupdater/avvdat.inibedb9404-1434-4489-b3f3-9a06b7c9028e.tmp.0.drfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        172.253.122.106
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        IP
                        192.168.11.20
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1432276
                        Start date and time:2024-04-26 19:11:02 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 7m 23s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.html
                        Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                        Number of analysed new started processes analysed:14
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal52.win@37/7@6/3
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 94%
                        • Number of executed functions: 104
                        • Number of non-executed functions: 63
                        • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, CompPkgSrv.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.253.115.94, 172.253.122.84, 142.251.163.102, 142.251.163.113, 142.251.163.139, 142.251.163.100, 142.251.163.101, 142.251.163.138, 34.104.35.123, 52.239.247.100, 142.251.111.94, 172.253.122.94, 23.50.77.182, 184.87.58.98, 23.48.203.202, 23.48.203.210
                        • Excluded domains from analysis (whitelisted): www.mcafee.com.edgekey.net, accounts.google.com, e19211.a.akamaiedge.net, clientservices.googleapis.com, cgigroup.blob.core.windows.net, e2388.dscd.akamaiedge.net, e72061.dscd.akamaiedge.net, download.nai.com.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, update.googleapis.com, downloadcenter.trellix.com.edgekey.net, clients.l.google.com, www.gstatic.com, blob.mnz20prdstr05a.store.core.windows.net
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing disassembly code.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Users\user\Downloads\McAfeeStinger.exe
                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:dropped
                        Size (bytes):15086
                        Entropy (8bit):2.6096148425883
                        Encrypted:false
                        SSDEEP:384:j20aGRBXXnHnnnnnnnnHE0qXHkXXG6UGe:Ha+BXXnHnnnnnnnnHE0qXHkXXG6je
                        MD5:EBB7784F41E283B042AF365DC54E9A0D
                        SHA1:099BD47831572B8C90CACF67E20940B72C8F4FD4
                        SHA-256:D38DB89D5E998B9F21899A985F3B1366A3610DC13213A93CF4E96620BBC64B0E
                        SHA-512:522A147B1F67F8EB54D824573D1003FEC7A32E630E39FDAFACEED50FF64C3BFC8F6C54F43FF4CE9C68CF58AD45D3F74542E1BF65386F7D0875F71EBA9EB6978F
                        Malicious:false
                        Reputation:low
                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.............................................................................................................c...........c...........................................................................................................................................................................e...........................e.......................................................................................................................................................!...v...........................................v..."...................................................................................................................................,...................................................................,...................................................................................................................8..................................................................................
                        Process:C:\Users\user\Downloads\McAfeeStinger.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):484
                        Entropy (8bit):4.971142487590111
                        Encrypted:false
                        SSDEEP:12:ZFMHdtFwAaAlFoQ53SNK+bJmgVNsJ0Ctt/6:udtFwUgoiNK+bIgMywt/6
                        MD5:90FEB8EDF41C48A02D0320766AFE6A4B
                        SHA1:2D1616FA27FB8B48521F7F362509B97741E2439A
                        SHA-256:70C7A70EEDD5B93E686AA0BC81BBA03D2E35228FF05BCDB3CC1EB3756E569B5C
                        SHA-512:F8553076CB490454A2E04E8AA467840B8AC345FA1D594144DBB005C4891EE555E6AE425600E97E493890621DDBE569701D2BF16C89DF4D3564AC02BC3609C06B
                        Malicious:false
                        Reputation:low
                        Preview:.<?xml version="1.0" encoding="UTF-8" standalone="yes"?> .<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">. <description>native-windows-gui comctl32 manifest</description> . <dependency>. <dependentAssembly>. <assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*" /> . </dependentAssembly>. </dependency>.</assembly>.
                        Process:C:\Users\user\Downloads\McAfeeStinger.exe
                        File Type:ASCII text
                        Category:dropped
                        Size (bytes):484
                        Entropy (8bit):4.971142487590111
                        Encrypted:false
                        SSDEEP:12:ZFMHdtFwAaAlFoQ53SNK+bJmgVNsJ0Ctt/6:udtFwUgoiNK+bIgMywt/6
                        MD5:90FEB8EDF41C48A02D0320766AFE6A4B
                        SHA1:2D1616FA27FB8B48521F7F362509B97741E2439A
                        SHA-256:70C7A70EEDD5B93E686AA0BC81BBA03D2E35228FF05BCDB3CC1EB3756E569B5C
                        SHA-512:F8553076CB490454A2E04E8AA467840B8AC345FA1D594144DBB005C4891EE555E6AE425600E97E493890621DDBE569701D2BF16C89DF4D3564AC02BC3609C06B
                        Malicious:false
                        Reputation:low
                        Preview:.<?xml version="1.0" encoding="UTF-8" standalone="yes"?> .<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">. <description>native-windows-gui comctl32 manifest</description> . <dependency>. <dependentAssembly>. <assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*" /> . </dependentAssembly>. </dependency>.</assembly>.
                        Process:C:\Users\user\Downloads\McAfeeStinger.exe
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):3894
                        Entropy (8bit):5.145549365556472
                        Encrypted:false
                        SSDEEP:96:OOAVq7VdFNAxS91S0UZMSUzZVwJ3mcT9Xb:aERmm1FQczZSYuNb
                        MD5:AAB02FE1701F2564CE0C6E833F8CCD7F
                        SHA1:3C715A61241567AD852095CA391AB44190E0CCAC
                        SHA-256:A5FFCB077CD35B78C8695A98A6F7362B0D5587E76CDC836A9828A3A9813DD3E5
                        SHA-512:E8ADB4968E8048BD4DC96F3C744A7186F11E99250DD1EFB93501B6D3D7FB044CAD8AF5D6E6F962BAF384C9D2CEF827DA5D3D51176AC10D535B231E82B8E3CBB3
                        Malicious:false
                        Reputation:low
                        Preview:[AVV-ZIP]..DATVersion=11056..FileName=avvdat-11056.zip..FilePath=/current/VSCANDAT1000/DAT/0000/..FileSize=199900767..MD5=f2a7b6c7447aecf1510e46df4ce6a7f6....[AVV-MD5]..31c3000f404355106d5edc4ea109f063 avvclean.dat..2dc5e262ca5367d67bfdad79ac3bfdab avvnames.dat..e92c4cdc628ed5797d8e62c21e00a88f avvscan.dat......[AVV-TAR]..DATVersion=11056..FileName=avvdat-11056.tar..FilePath=/products/datfiles/4.x/..FileSize=199833600..MD5=ecf36499a07392401fed008003a40754....[SCM-PDB]..DATVersion=11056..FileName=scmdat.pdb..FilePath=/current/VSCANDAT1000/DAT/0000/..FileSize=467704..MD5=d45bc07722646519ed8e2be5e9bd2f9e....[SCM-MD5]..d45bc07722646519ed8e2be5e9bd2f9e scmdat.pdb....[AVV-Incremental]..DATVersion=11056..FileName=gdeltaavv.ini..FileSize=2333..MD5=8d0063b9e4ca937b851a9e50034cbbe6....[ENGINE-LV2]..EngineVersion=6700..FileName=avengine.zip..FilePath=/current/LV2SNENG1000/Engine/0000/..FileSize=3844076..MD5=367a2faced26d646e4e0c840b2b2bafd....[LV2-MD5]..ae30f5e7b0e19f6d5ce7decdc001dd1b config.da
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                        Category:dropped
                        Size (bytes):1406464
                        Entropy (8bit):6.04270904996347
                        Encrypted:false
                        SSDEEP:24576:F3gVPDISuVwVlWo9R6msK1snHwK8A7USlQn6524O5hG:F3MPMSuVwVwIUdrQKb7USgGu
                        MD5:288187598BA5069F4211E8253C177011
                        SHA1:727638AC8B242C79501BCA1DCD88BC4B3DF0B544
                        SHA-256:352E0DD5F80E03C0C5641F8E06C7D90611F74D420B0C4B9B2E289B363D176874
                        SHA-512:B4EFD6E6E11929ABEF05178A78641F7969E95380F6E39C02E0274344BF3A0EDB1FB12DC87769BC7000AA026CDC2B0699818F0C483514BC45758799BE7C1A8772
                        Malicious:false
                        Reputation:low
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..0...c...c...c...c...cX..b...cX..b...cX..b...cX..b...c...b...c...c...c...c...c..c...c..b...cRich...c........PE..d.....)f..........".................8..........@..........................................`.................................................d...h...............Hx...................f.......................h..(....f..8............................................text...w........................... ..`.rdata..x...........................@..@.data...X...........................@....pdata..Hx.......z..................@..@.rsrc................L..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                        Category:dropped
                        Size (bytes):1406464
                        Entropy (8bit):6.04270904996347
                        Encrypted:false
                        SSDEEP:24576:F3gVPDISuVwVlWo9R6msK1snHwK8A7USlQn6524O5hG:F3MPMSuVwVwIUdrQKb7USgGu
                        MD5:288187598BA5069F4211E8253C177011
                        SHA1:727638AC8B242C79501BCA1DCD88BC4B3DF0B544
                        SHA-256:352E0DD5F80E03C0C5641F8E06C7D90611F74D420B0C4B9B2E289B363D176874
                        SHA-512:B4EFD6E6E11929ABEF05178A78641F7969E95380F6E39C02E0274344BF3A0EDB1FB12DC87769BC7000AA026CDC2B0699818F0C483514BC45758799BE7C1A8772
                        Malicious:false
                        Reputation:low
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..0...c...c...c...c...cX..b...cX..b...cX..b...cX..b...c...b...c...c...c...c...c..c...c..b...cRich...c........PE..d.....)f..........".................8..........@..........................................`.................................................d...h...............Hx...................f.......................h..(....f..8............................................text...w........................... ..`.rdata..x...........................@..@.data...X...........................@....pdata..Hx.......z..................@..@.rsrc................L..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                        Category:dropped
                        Size (bytes):1406464
                        Entropy (8bit):6.04270904996347
                        Encrypted:false
                        SSDEEP:24576:F3gVPDISuVwVlWo9R6msK1snHwK8A7USlQn6524O5hG:F3MPMSuVwVwIUdrQKb7USgGu
                        MD5:288187598BA5069F4211E8253C177011
                        SHA1:727638AC8B242C79501BCA1DCD88BC4B3DF0B544
                        SHA-256:352E0DD5F80E03C0C5641F8E06C7D90611F74D420B0C4B9B2E289B363D176874
                        SHA-512:B4EFD6E6E11929ABEF05178A78641F7969E95380F6E39C02E0274344BF3A0EDB1FB12DC87769BC7000AA026CDC2B0699818F0C483514BC45758799BE7C1A8772
                        Malicious:false
                        Reputation:low
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N..0...c...c...c...c...cX..b...cX..b...cX..b...cX..b...c...b...c...c...c...c...c..c...c..b...cRich...c........PE..d.....)f..........".................8..........@..........................................`.................................................d...h...............Hx...................f.......................h..(....f..8............................................text...w........................... ..`.rdata..x...........................@..@.data...X...........................@....pdata..Hx.......z..................@..@.rsrc................L..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................................
                        No static file info
                        Icon Hash:b29a8a8e86868381
                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                        04/26/24-19:13:32.153245TCP2018856ET TROJAN Windows executable base64 encoded4436141052.239.247.100192.168.11.20
                        TimestampSource PortDest PortSource IPDest IP
                        Apr 26, 2024 19:12:56.319217920 CEST4967780192.168.11.2023.221.227.46
                        Apr 26, 2024 19:12:56.319219112 CEST4967680192.168.11.2023.221.227.46
                        Apr 26, 2024 19:12:56.319219112 CEST4967580192.168.11.2023.221.227.46
                        Apr 26, 2024 19:13:05.924432993 CEST4967580192.168.11.2023.221.227.46
                        Apr 26, 2024 19:13:05.924432993 CEST4967780192.168.11.2023.221.227.46
                        Apr 26, 2024 19:13:05.924449921 CEST4967680192.168.11.2023.221.227.46
                        Apr 26, 2024 19:13:09.425679922 CEST55989443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.425736904 CEST44355989172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.425841093 CEST56351443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.425889015 CEST44356351172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.425911903 CEST55989443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.426039934 CEST56351443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.426094055 CEST55989443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.426120043 CEST44355989172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.426136017 CEST56351443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.426151037 CEST44356351172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.720840931 CEST44356351172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.721194983 CEST56351443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.721251965 CEST44356351172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.724348068 CEST44356351172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.724627018 CEST56351443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.725682020 CEST56351443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.725925922 CEST44356351172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.729640961 CEST44355989172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.729990005 CEST55989443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.730015993 CEST44355989172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.732497931 CEST44355989172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.732721090 CEST55989443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.733699083 CEST55989443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.734034061 CEST44355989172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.776866913 CEST55989443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.776866913 CEST56351443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.776895046 CEST44355989172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.776906967 CEST44356351172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:09.823765993 CEST55989443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:09.823766947 CEST56351443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:19.696911097 CEST44356351172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:19.697017908 CEST44356351172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:19.697192907 CEST56351443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:19.723443985 CEST44355989172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:19.723506927 CEST44355989172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:19.723661900 CEST55989443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:20.856833935 CEST55989443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:20.856833935 CEST56351443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:13:20.856853008 CEST44355989172.253.122.106192.168.11.20
                        Apr 26, 2024 19:13:20.856857061 CEST44356351172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.380182981 CEST58042443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.380203009 CEST44358042172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.380376101 CEST61204443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.380376101 CEST58042443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.380383968 CEST44361204172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.380572081 CEST61204443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.380670071 CEST58042443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.380676985 CEST44358042172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.380723000 CEST61204443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.380726099 CEST44361204172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.648981094 CEST44361204172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.649332047 CEST61204443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.649341106 CEST44361204172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.649709940 CEST44361204172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.650103092 CEST61204443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.650206089 CEST44361204172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.665780067 CEST44358042172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.666129112 CEST58042443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.666136980 CEST44358042172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.666547060 CEST44358042172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.666939020 CEST58042443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.667037964 CEST44358042172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:09.691811085 CEST61204443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:09.707437992 CEST58042443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:19.651562929 CEST44361204172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:19.651648045 CEST44361204172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:19.651781082 CEST61204443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:19.694477081 CEST44358042172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:19.694533110 CEST44358042172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:19.694668055 CEST58042443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:22.156572104 CEST58042443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:22.156586885 CEST44358042172.253.122.106192.168.11.20
                        Apr 26, 2024 19:14:22.156621933 CEST61204443192.168.11.20172.253.122.106
                        Apr 26, 2024 19:14:22.156630039 CEST44361204172.253.122.106192.168.11.20
                        TimestampSource PortDest PortSource IPDest IP
                        Apr 26, 2024 19:13:04.758086920 CEST585531900192.168.11.20239.255.255.250
                        Apr 26, 2024 19:13:05.769562960 CEST585531900192.168.11.20239.255.255.250
                        Apr 26, 2024 19:13:06.769603014 CEST585531900192.168.11.20239.255.255.250
                        Apr 26, 2024 19:13:07.779503107 CEST585531900192.168.11.20239.255.255.250
                        Apr 26, 2024 19:13:09.324703932 CEST4958853192.168.11.201.1.1.1
                        Apr 26, 2024 19:13:09.424624920 CEST53495881.1.1.1192.168.11.20
                        Apr 26, 2024 19:13:31.341454029 CEST5327753192.168.11.201.1.1.1
                        Apr 26, 2024 19:13:31.441395044 CEST53532771.1.1.1192.168.11.20
                        Apr 26, 2024 19:13:47.198474884 CEST6320753192.168.11.201.1.1.1
                        Apr 26, 2024 19:13:47.298721075 CEST53632071.1.1.1192.168.11.20
                        Apr 26, 2024 19:14:23.698230982 CEST6228253192.168.11.201.1.1.1
                        Apr 26, 2024 19:14:24.528075933 CEST5606653192.168.11.201.1.1.1
                        Apr 26, 2024 19:14:24.755023956 CEST138138192.168.11.20192.168.11.255
                        Apr 26, 2024 19:14:25.964354992 CEST5931553192.168.11.201.1.1.1
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Apr 26, 2024 19:13:09.324703932 CEST192.168.11.201.1.1.10x9e28Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:31.341454029 CEST192.168.11.201.1.1.10xcffStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:47.198474884 CEST192.168.11.201.1.1.10xdf9aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                        Apr 26, 2024 19:14:23.698230982 CEST192.168.11.201.1.1.10x852eStandard query (0)www.mcafee.comA (IP address)IN (0x0001)false
                        Apr 26, 2024 19:14:24.528075933 CEST192.168.11.201.1.1.10x378bStandard query (0)download.nai.comA (IP address)IN (0x0001)false
                        Apr 26, 2024 19:14:25.964354992 CEST192.168.11.201.1.1.10x1419Standard query (0)downloadcenter.trellix.comA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Apr 26, 2024 19:13:09.424624920 CEST1.1.1.1192.168.11.200x9e28No error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:09.424624920 CEST1.1.1.1192.168.11.200x9e28No error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:09.424624920 CEST1.1.1.1192.168.11.200x9e28No error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:09.424624920 CEST1.1.1.1192.168.11.200x9e28No error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:09.424624920 CEST1.1.1.1192.168.11.200x9e28No error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:09.424624920 CEST1.1.1.1192.168.11.200x9e28No error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:31.441395044 CEST1.1.1.1192.168.11.200xcffNo error (0)www.google.com142.251.111.105A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:31.441395044 CEST1.1.1.1192.168.11.200xcffNo error (0)www.google.com142.251.111.147A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:31.441395044 CEST1.1.1.1192.168.11.200xcffNo error (0)www.google.com142.251.111.106A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:31.441395044 CEST1.1.1.1192.168.11.200xcffNo error (0)www.google.com142.251.111.99A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:31.441395044 CEST1.1.1.1192.168.11.200xcffNo error (0)www.google.com142.251.111.103A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:31.441395044 CEST1.1.1.1192.168.11.200xcffNo error (0)www.google.com142.251.111.104A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:47.298721075 CEST1.1.1.1192.168.11.200xdf9aNo error (0)www.google.com172.253.115.103A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:47.298721075 CEST1.1.1.1192.168.11.200xdf9aNo error (0)www.google.com172.253.115.147A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:47.298721075 CEST1.1.1.1192.168.11.200xdf9aNo error (0)www.google.com172.253.115.104A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:47.298721075 CEST1.1.1.1192.168.11.200xdf9aNo error (0)www.google.com172.253.115.106A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:47.298721075 CEST1.1.1.1192.168.11.200xdf9aNo error (0)www.google.com172.253.115.105A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:13:47.298721075 CEST1.1.1.1192.168.11.200xdf9aNo error (0)www.google.com172.253.115.99A (IP address)IN (0x0001)false
                        Apr 26, 2024 19:14:23.801891088 CEST1.1.1.1192.168.11.200x852eNo error (0)www.mcafee.comwww-mcafeee-r53.awsconsumer.mcafee.comCNAME (Canonical name)IN (0x0001)false
                        Apr 26, 2024 19:14:23.801891088 CEST1.1.1.1192.168.11.200x852eNo error (0)www-mcafeee-r53.awsconsumer.mcafee.comwww.mcafee.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Apr 26, 2024 19:14:24.644062996 CEST1.1.1.1192.168.11.200x378bNo error (0)download.nai.comdownload.nai.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                        Apr 26, 2024 19:14:26.082303047 CEST1.1.1.1192.168.11.200x1419No error (0)downloadcenter.trellix.comdownloadcenter.trellix.com.edgekey.netCNAME (Canonical name)IN (0x0001)false

                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:0
                        Start time:19:13:02
                        Start date:26/04/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff6b8080000
                        File size:2'509'656 bytes
                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:1
                        Start time:19:13:03
                        Start date:26/04/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 /prefetch:8
                        Imagebase:0x7ff6b8080000
                        File size:2'509'656 bytes
                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:19:13:05
                        Start date:26/04/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cgigroup.blob.core.windows.net/cgi-protective-monitoring-service/tools/get-stinger.html"
                        Imagebase:0x7ff6b8080000
                        File size:2'509'656 bytes
                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:5
                        Start time:19:13:32
                        Start date:26/04/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6108 /prefetch:8
                        Imagebase:0x7ff6b8080000
                        File size:2'509'656 bytes
                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:6
                        Start time:19:13:32
                        Start date:26/04/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3884 /prefetch:8
                        Imagebase:0x7ff6b8080000
                        File size:2'509'656 bytes
                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:8
                        Start time:19:13:37
                        Start date:26/04/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3784 /prefetch:8
                        Imagebase:0x7ff6b8080000
                        File size:2'509'656 bytes
                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:9
                        Start time:19:13:37
                        Start date:26/04/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1688,16494396912243797666,5406229403683992866,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4080 /prefetch:8
                        Imagebase:0x7ff6b8080000
                        File size:2'509'656 bytes
                        MD5 hash:464953824E644F10FFDC9E093FD18F94
                        Has elevated privileges:false
                        Has administrator privileges:false
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:11
                        Start time:19:14:22
                        Start date:26/04/2024
                        Path:C:\Users\user\Downloads\McAfeeStinger.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Users\user\Downloads\McAfeeStinger.exe"
                        Imagebase:0x7ff6acb80000
                        File size:1'406'464 bytes
                        MD5 hash:288187598BA5069F4211E8253C177011
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        Target ID:12
                        Start time:19:14:23
                        Start date:26/04/2024
                        Path:C:\Users\user\Downloads\McAfeeStinger.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Users\user\Downloads\McAfeeStinger.exe" --update
                        Imagebase:0x7ff6acb80000
                        File size:1'406'464 bytes
                        MD5 hash:288187598BA5069F4211E8253C177011
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Reset < >

                          Execution Graph

                          Execution Coverage:5.9%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:17.7%
                          Total number of Nodes:2000
                          Total number of Limit Nodes:189
                          execution_graph 98044 7ff6acbdcf03 98045 7ff6acbdcf19 98044->98045 98046 7ff6acbdcf2a ApplyControlToken 98045->98046 98048 7ff6acbdcf7e 98045->98048 98049 7ff6acbdcfc4 98045->98049 98046->98048 98050 7ff6acbdcf72 98046->98050 98052 7ff6acbda72c 98048->98052 98050->98049 98097 7ff6acbbe863 HeapFree 98050->98097 98086 7ff6acbda794 98052->98086 98054 7ff6acbdb16d 98054->98050 98058 7ff6acbdb1a9 98130 7ff6acbc02d8 17 API calls 98058->98130 98062 7ff6acbdae4b CertGetCertificateChain 98067 7ff6acbdb269 98062->98067 98062->98086 98064 7ff6acbda9ee AcceptSecurityContext 98064->98086 98065 7ff6acbdaa61 InitializeSecurityContextW 98065->98086 98131 7ff6acbc00c3 GetLastError 98067->98131 98070 7ff6acbdb067 CertVerifyCertificateChainPolicy 98074 7ff6acbdb276 98070->98074 98070->98086 98072 7ff6acbdab0d FreeContextBuffer 98072->98086 98073 7ff6acbdb1eb CertFreeCertificateContext 98073->98054 98132 7ff6acbc00c3 GetLastError 98074->98132 98075 7ff6acbdad85 CertFreeCertificateContext CertFreeCertificateContext 98075->98086 98076 7ff6acbdb1c8 CertFreeCertificateContext 98093 7ff6acbdb140 98076->98093 98078 7ff6acbdb27e CertFreeCertificateChain 98078->98073 98079 7ff6acbdb14d CertFreeCertificateChain 98082 7ff6acbdb15b CertFreeCertificateContext 98079->98082 98081 7ff6acbdb27b 98081->98078 98082->98086 98083 7ff6acbdb752 16 API calls 98083->98086 98084 7ff6acbdb5dc 17 API calls 98084->98086 98085 7ff6acc17b36 CertEnumCertificatesInStore CertDuplicateCertificateContext 98085->98086 98086->98054 98086->98058 98086->98062 98086->98064 98086->98065 98086->98070 98086->98072 98086->98075 98086->98076 98086->98078 98086->98079 98086->98082 98086->98083 98086->98084 98086->98085 98088 7ff6acbdb01f CertFreeCertificateChain 98086->98088 98086->98093 98095 7ff6acbdafbc CertFreeCertificateContext 98086->98095 98096 7ff6acbdafee CertFreeCertificateContext 98086->98096 98098 7ff6acbdb63c 98086->98098 98105 7ff6acc17292 QueryContextAttributesW 98086->98105 98107 7ff6acbdb42b 98086->98107 98116 7ff6acc172d9 98086->98116 98119 7ff6acc178d6 18 API calls 98086->98119 98120 7ff6acbdb711 8 API calls 98086->98120 98121 7ff6acc4161f 9 API calls 98086->98121 98122 7ff6acc4161f 9 API calls 98086->98122 98123 7ff6acbdb299 19 API calls 98086->98123 98124 7ff6acc17af9 GetLastError CertAddCertificateContextToStore 98086->98124 98125 7ff6acc1723a QueryContextAttributesW 98086->98125 98126 7ff6acc17ae9 CertCloseStore 98086->98126 98127 7ff6acc17311 CertDuplicateCertificateChain CertFreeCertificateChain 98086->98127 98128 7ff6acc173c2 CertDuplicateCertificateContext 98086->98128 98129 7ff6acbbe863 HeapFree 98086->98129 98088->98086 98091 7ff6acbdabc2 FreeContextBuffer 98091->98086 98092 7ff6acbdac8d FreeContextBuffer 98092->98086 98093->98073 98095->98086 98096->98086 98097->98049 98104 7ff6acbdb66b 98098->98104 98099 7ff6acbdb6f7 98162 7ff6acc4a0c0 98099->98162 98103 7ff6acbdb6c9 98103->98086 98104->98099 98104->98103 98133 7ff6acc3a374 98104->98133 98106 7ff6acc172b5 98105->98106 98106->98086 98113 7ff6acbdb46d 98107->98113 98108 7ff6acbdb544 98108->98086 98110 7ff6acbdb573 98112 7ff6acc4a0c0 16 API calls 98110->98112 98114 7ff6acbdb58b 98112->98114 98113->98108 98113->98110 98387 7ff6acc3a124 98113->98387 98406 7ff6acbf38ff 8 API calls 98113->98406 98407 7ff6acbd999c 16 API calls 98113->98407 98117 7ff6acc172f2 98116->98117 98118 7ff6acc172e2 CertDuplicateStore 98116->98118 98117->98086 98118->98117 98119->98086 98120->98086 98121->98091 98122->98092 98123->98086 98124->98086 98125->98086 98127->98086 98128->98086 98129->98086 98130->98054 98131->98093 98132->98081 98141 7ff6acc3a3c5 98133->98141 98134 7ff6acc3a4d9 98134->98104 98137 7ff6acc3a43c WSAGetLastError 98137->98141 98138 7ff6acc3a52b 98140 7ff6acc3a602 98138->98140 98202 7ff6acc0992b 98138->98202 98147 7ff6acc3a68a 98140->98147 98153 7ff6acc3a64d 98140->98153 98141->98134 98141->98138 98146 7ff6acc3a472 98141->98146 98165 7ff6acba1dbe 98141->98165 98200 7ff6acc3d0c9 16 API calls 98141->98200 98201 7ff6acbbe863 HeapFree 98141->98201 98146->98141 98198 7ff6acbbeb35 28 API calls 98146->98198 98199 7ff6acbbe863 HeapFree 98146->98199 98148 7ff6acbbe8b5 30 API calls 98147->98148 98160 7ff6acc3a685 98148->98160 98151 7ff6acc3a573 98210 7ff6acc3ca87 30 API calls 98151->98210 98153->98160 98170 7ff6acbbe8b5 98153->98170 98155 7ff6acc3a858 98155->98104 98156 7ff6acc3a86c 98158 7ff6acc4a0c0 16 API calls 98156->98158 98159 7ff6acc3a884 98158->98159 98160->98155 98160->98156 98211 7ff6acc38462 16 API calls 98160->98211 98212 7ff6acc374d0 30 API calls 98160->98212 98386 7ff6acc49f30 16 API calls 98162->98386 98166 7ff6acba1dcf 98165->98166 98167 7ff6acba1dc7 send 98165->98167 98168 7ff6acc4a0c0 16 API calls 98166->98168 98167->98134 98167->98137 98169 7ff6acba1de3 98168->98169 98171 7ff6acbbe8d5 98170->98171 98172 7ff6acbbeb0e 98170->98172 98213 7ff6acbbeb35 98171->98213 98173 7ff6acc4a0c0 16 API calls 98172->98173 98175 7ff6acbbeb2f 98173->98175 98198->98146 98199->98146 98200->98141 98201->98141 98203 7ff6acc09939 98202->98203 98209 7ff6acc4b488 98202->98209 98203->98151 98204 7ff6acc4b4c5 98204->98151 98206 7ff6acc4b5ab SleepEx 98206->98209 98209->98204 98209->98206 98300 7ff6acbc5b4b 98209->98300 98307 7ff6acbc5bce 98209->98307 98322 7ff6acbc51ce 29 API calls 98209->98322 98211->98160 98212->98160 98214 7ff6acc03c8e AcquireSRWLockExclusive 98213->98214 98215 7ff6acbbeb61 98214->98215 98216 7ff6acbbf000 16 API calls 98215->98216 98241 7ff6acbbeb70 98216->98241 98217 7ff6acc03c8e AcquireSRWLockExclusive 98217->98241 98218 7ff6acbbf08f 16 API calls 98218->98241 98219 7ff6acbbed6d 98220 7ff6acbbef14 98219->98220 98244 7ff6acbbedaa 98219->98244 98279 7ff6acbbfa2e 18 API calls 98219->98279 98221 7ff6acbbec63 98226 7ff6acbbec9c NtDeviceIoControlFile 98221->98226 98249 7ff6acbbefd0 98221->98249 98224 7ff6acbbf244 ReleaseSRWLockExclusive 98224->98241 98228 7ff6acbbef3c 98289 7ff6acc49f30 16 API calls 98228->98289 98241->98217 98241->98218 98241->98219 98241->98221 98241->98224 98241->98228 98246 7ff6acbbee82 98241->98246 98274 7ff6acbbe77d 18 API calls 98241->98274 98275 7ff6acbbe863 HeapFree 98241->98275 98244->98220 98244->98249 98250 7ff6acbbf244 ReleaseSRWLockExclusive 98246->98250 98274->98241 98275->98241 98279->98219 98301 7ff6acbc5b75 98300->98301 98302 7ff6acbc5a58 98300->98302 98301->98209 98303 7ff6acbc5a7c 98302->98303 98323 7ff6acc1ab10 16 API calls 98302->98323 98305 7ff6acbc5bce 29 API calls 98303->98305 98306 7ff6acbc5a81 98303->98306 98305->98306 98306->98209 98310 7ff6acbc5bfb 98307->98310 98309 7ff6acbc5d33 98309->98209 98312 7ff6acbc5c33 98310->98312 98314 7ff6acbc5c75 98310->98314 98318 7ff6acbc5cfe 98310->98318 98351 7ff6acc4bb65 20 API calls 98310->98351 98312->98310 98350 7ff6acc4b7e2 25 API calls 98312->98350 98313 7ff6acbc5d6b 98313->98309 98324 7ff6acbc5d6d 98314->98324 98318->98309 98321 7ff6acbc5d64 98318->98321 98353 7ff6acc4b9f8 24 API calls 98321->98353 98322->98209 98323->98303 98354 7ff6acc32a80 QueryPerformanceCounter 98324->98354 98326 7ff6acbc5db4 98327 7ff6acbc5ddf 98326->98327 98342 7ff6acbc5f13 98326->98342 98368 7ff6acc415f5 98326->98368 98350->98312 98351->98310 98353->98313 98355 7ff6acc32b78 GetLastError 98354->98355 98356 7ff6acc32aad 98354->98356 98357 7ff6acc4a310 16 API calls 98355->98357 98358 7ff6acc32abd QueryPerformanceFrequency 98356->98358 98367 7ff6acc32ae7 98356->98367 98361 7ff6acc32bb1 98357->98361 98359 7ff6acc32ad7 98358->98359 98360 7ff6acc32bb3 GetLastError 98358->98360 98363 7ff6acc4a0c0 16 API calls 98359->98363 98359->98367 98362 7ff6acc4a310 16 API calls 98360->98362 98385 7ff6acc20350 HeapFree 98361->98385 98362->98361 98367->98326 98402 7ff6acc3a18a 98387->98402 98389 7ff6acc3a30b 98422 7ff6acc49f70 16 API calls 98389->98422 98391 7ff6acba1dbe 16 API calls 98392 7ff6acc3a1f3 recv 98391->98392 98393 7ff6acc3a2c1 98392->98393 98394 7ff6acc3a212 WSAGetLastError 98392->98394 98395 7ff6acc4a3a0 16 API calls 98393->98395 98396 7ff6acc3a2e7 98393->98396 98394->98393 98394->98402 98395->98396 98397 7ff6acc3a2ba 98396->98397 98423 7ff6acc49f30 16 API calls 98396->98423 98397->98113 98402->98389 98402->98391 98402->98393 98402->98397 98405 7ff6acc3a253 98402->98405 98408 7ff6acc3d12f 98402->98408 98420 7ff6acc3d0c9 16 API calls 98402->98420 98421 7ff6acbbe863 HeapFree 98402->98421 98405->98402 98418 7ff6acbbeb35 28 API calls 98405->98418 98419 7ff6acbbe863 HeapFree 98405->98419 98406->98113 98407->98113 98424 7ff6acc3d315 98408->98424 98411 7ff6acc3d190 98411->98402 98412 7ff6acc0992b 30 API calls 98414 7ff6acc3d1b6 98412->98414 98429 7ff6acbe20cd 98414->98429 98416 7ff6acc3d17d 98417 7ff6acc3d2a2 98416->98417 98438 7ff6acbc02d8 17 API calls 98416->98438 98418->98405 98419->98405 98420->98402 98421->98402 98439 7ff6acc38d4d 98424->98439 98428 7ff6acc3d153 98428->98411 98428->98412 98428->98416 98430 7ff6acc4b649 98429->98430 98431 7ff6acbe20db 98429->98431 98448 7ff6acbc51ce 29 API calls 98430->98448 98431->98416 98433 7ff6acc4b65f 98438->98417 98443 7ff6acc38c80 98439->98443 98442 7ff6acc39455 16 API calls 98442->98428 98444 7ff6acc38cd2 98443->98444 98445 7ff6acc38ca5 98443->98445 98444->98428 98444->98442 98445->98444 98447 7ff6acc1ab10 16 API calls 98445->98447 98447->98444 98448->98433 98450 7ff6acbcd5a3 98451 7ff6acbcd653 98450->98451 98452 7ff6acbcd5c8 98450->98452 98489 7ff6acb993c1 16 API calls 98451->98489 98471 7ff6acbf3d26 98452->98471 98454 7ff6acbcd6da 98490 7ff6acc49f30 16 API calls 98454->98490 98457 7ff6acbcd5ec 98461 7ff6acbcd5fd 98457->98461 98462 7ff6acbcd619 98457->98462 98485 7ff6acc3b636 16 API calls 98461->98485 98487 7ff6acc0aa54 41 API calls 98462->98487 98465 7ff6acbcd605 98465->98451 98467 7ff6acbcd609 98465->98467 98466 7ff6acbcd621 98488 7ff6acc0a7c7 41 API calls 98466->98488 98486 7ff6acbc98c2 41 API calls 98467->98486 98469 7ff6acbcd617 98472 7ff6acbf3d9b 98471->98472 98473 7ff6acbf3d37 98471->98473 98475 7ff6acc4a0c0 16 API calls 98472->98475 98491 7ff6acbd9195 98473->98491 98478 7ff6acbf3dcc 98475->98478 98480 7ff6acbf3d89 98480->98457 98481 7ff6acbf3d62 98500 7ff6acbc9b6c 98481->98500 98483 7ff6acbf3d70 98507 7ff6acbdd6a8 HeapFree 98483->98507 98485->98465 98486->98469 98487->98466 98488->98469 98489->98454 98492 7ff6acbd919f 98491->98492 98493 7ff6acbd91ab 98491->98493 98496 7ff6acbe1f7b 98492->98496 98494 7ff6acc4a3a0 16 API calls 98493->98494 98495 7ff6acbd91c3 98494->98495 98497 7ff6acbe1f8f 98496->98497 98498 7ff6acbe1f97 98496->98498 98508 7ff6acc04323 16 API calls 98497->98508 98498->98472 98498->98480 98498->98481 98509 7ff6acbd8e01 98500->98509 98504 7ff6acbc9b7a 98504->98500 98505 7ff6acbca3ac 98504->98505 98528 7ff6acbc9a35 98504->98528 98532 7ff6acbc9c28 18 API calls 98504->98532 98533 7ff6acbc9b32 18 API calls 98504->98533 98505->98483 98507->98480 98510 7ff6acbd8ea5 98509->98510 98511 7ff6acbd8e1e 98509->98511 98510->98504 98511->98510 98534 7ff6acbd8cfd 16 API calls 98511->98534 98513 7ff6acbd8e66 98513->98510 98514 7ff6acc03c8e AcquireSRWLockExclusive 98513->98514 98515 7ff6acbd8e84 98514->98515 98516 7ff6acbd8ebf 98515->98516 98517 7ff6acbd8e91 98515->98517 98536 7ff6acbd6c4d 16 API calls 98516->98536 98535 7ff6acbd6d20 ReleaseSRWLockExclusive 98517->98535 98529 7ff6acbc9a63 98528->98529 98530 7ff6acbc9a47 98528->98530 98529->98504 98530->98529 98531 7ff6acc48a80 HeapFree 98530->98531 98531->98529 98532->98504 98533->98504 98534->98513 98537 7ff6acbc2fbf 98538 7ff6acbc2fc8 98537->98538 98539 7ff6acbc2fdf 98537->98539 98540 7ff6acbc2fed DefWindowProcW 98538->98540 98541 7ff6acbc2fcd PostMessageW 98538->98541 98541->98539 98543 7ff6acb8191a 98544 7ff6acb81b06 98543->98544 98579 7ff6acbbda28 98544->98579 98546 7ff6acb81b23 98547 7ff6acb81d0f 98546->98547 98549 7ff6acb81b2c 98546->98549 98550 7ff6acb81bbe 98546->98550 98598 7ff6acb849cc 16 API calls 98547->98598 98551 7ff6acb81d2d 98550->98551 98587 7ff6acbbf707 98550->98587 98583 7ff6acb81364 98551->98583 98580 7ff6acbd2325 98579->98580 98582 7ff6acbd233e 98580->98582 98599 7ff6acc3d818 32 API calls 98580->98599 98582->98546 98584 7ff6acb81374 98583->98584 98585 7ff6acb813a3 98584->98585 98586 7ff6acc48a80 HeapFree 98584->98586 98586->98585 98588 7ff6acbbf714 98587->98588 98596 7ff6acb81c34 98587->98596 98589 7ff6acbbf745 98588->98589 98590 7ff6acbbf716 98588->98590 98601 7ff6acb82060 16 API calls 98589->98601 98591 7ff6acc415f5 3 API calls 98590->98591 98593 7ff6acbbf723 98591->98593 98593->98596 98600 7ff6acc49b40 16 API calls 98593->98600 98597 7ff6acb81702 9 API calls 98596->98597 98598->98551 98599->98582 98600->98596 98602 7ff6acbbac44 98766 7ff6acbc4404 memset GetTempPathW 98602->98766 98767 7ff6acbc48b2 98766->98767 99371 7ff6acbc3a1a 98767->99371 98771 7ff6acbc48e3 InitCommonControlsEx GetModuleHandleW 98772 7ff6acbc4a35 98771->98772 98773 7ff6acbc490c 98771->98773 99379 7ff6acbc2ecd 98773->99379 98775 7ff6acbc4939 GetModuleHandleW 98775->98772 98777 7ff6acbc4954 98775->98777 98778 7ff6acbc2ecd 20 API calls 98777->98778 98779 7ff6acbc498d GetModuleHandleW 98778->98779 98779->98772 98781 7ff6acbc49a8 98779->98781 98782 7ff6acbc2ecd 20 API calls 98781->98782 98783 7ff6acbc49e1 GetModuleHandleW 98782->98783 98783->98772 99373 7ff6acbc3a50 99371->99373 99372 7ff6acbc3b12 LoadLibraryW 99377 7ff6acbc4c01 99372->99377 99373->99372 99387 7ff6acbc4bb9 99373->99387 99375 7ff6acbc3a93 99375->99372 99396 7ff6acbc317f 8 API calls 99375->99396 99378 7ff6acbc4c06 99377->99378 99378->98771 99378->99377 99380 7ff6acbc3a1a 16 API calls 99379->99380 99381 7ff6acbc2efa LoadCursorW RegisterClassExW 99380->99381 99383 7ff6acbc2f78 GetLastError 99381->99383 99386 7ff6acbc2f84 99381->99386 99384 7ff6acbc2f8c 99383->99384 99383->99386 99399 7ff6acbc3b95 memcpy 99384->99399 99386->98775 99388 7ff6acbc4bc8 99387->99388 99389 7ff6acbc4beb 99387->99389 99390 7ff6acc415f5 3 API calls 99388->99390 99397 7ff6acb82060 16 API calls 99389->99397 99392 7ff6acbc4bdc 99390->99392 99393 7ff6acbc4be1 99392->99393 99398 7ff6acc49b40 16 API calls 99392->99398 99393->99375 99395 7ff6acbc4bff 99396->99375 99398->99395 99399->99386 100637 7ff6acc1ba10 100638 7ff6acc1ba37 GetStdHandle 100637->100638 100653 7ff6acc1ba62 100637->100653 100639 7ff6acc1ba4a 100638->100639 100638->100653 100640 7ff6acc1ba8f GetConsoleMode 100639->100640 100641 7ff6acc1ba53 GetLastError 100639->100641 100642 7ff6acc1baa7 100640->100642 100643 7ff6acc1bb08 100640->100643 100641->100653 100645 7ff6acc1bab4 100642->100645 100650 7ff6acc1bb2a 100642->100650 100665 7ff6acc1bef0 NtWriteFile 100643->100665 100646 7ff6acc1babc 100645->100646 100647 7ff6acc1bc62 100645->100647 100651 7ff6acc1bb9b 100646->100651 100646->100653 100655 7ff6acc1bc97 100646->100655 100680 7ff6acc49f30 16 API calls 100647->100680 100649 7ff6acc1bb77 100678 7ff6acc1bff0 21 API calls 100649->100678 100650->100649 100652 7ff6acc1bb57 100650->100652 100650->100653 100651->100653 100659 7ff6acc1bbf8 100651->100659 100652->100655 100656 7ff6acc1bb60 100652->100656 100658 7ff6acc4a050 16 API calls 100655->100658 100677 7ff6acc1c230 16 API calls 100656->100677 100657 7ff6acc1bbd1 100657->100653 100660 7ff6acc1bc1c 100658->100660 100659->100660 100679 7ff6acc1bff0 21 API calls 100659->100679 100660->100653 100681 7ff6acc4d110 16 API calls 100660->100681 100666 7ff6acc1bf4a WaitForSingleObject 100665->100666 100667 7ff6acc1bf63 100665->100667 100666->100667 100668 7ff6acc1bf9a 100666->100668 100669 7ff6acc1bf67 100667->100669 100670 7ff6acc1bf74 RtlNtStatusToDosError 100667->100670 100682 7ff6acc1ae30 16 API calls 100668->100682 100669->100653 100670->100669 100672 7ff6acc1bfcf 100683 7ff6acc1a550 HeapFree 100672->100683 100674 7ff6acc1bfdc 100684 7ff6acc1a660 HeapFree 100674->100684 100676 7ff6acc1bfe4 100677->100649 100678->100657 100679->100660 100682->100672 100683->100674 100684->100676 100685 7ff6acc1b1b0 100692 7ff6acc49f30 16 API calls 100685->100692 100693 7ff6acc27290 100694 7ff6acc272e9 100693->100694 100695 7ff6acc272ab memset WSAStartup 100693->100695 100697 7ff6acc4a0c0 16 API calls 100694->100697 100696 7ff6acc272d5 100695->100696 100698 7ff6acc27301 100695->100698 100697->100698 100701 7ff6acc4d6d0 16 API calls 100698->100701 100700 7ff6acc2731b 100701->100700 100702 7ff6acc23b93 100703 7ff6acc23b98 100702->100703 100704 7ff6acc24087 100703->100704 100708 7ff6acc23ba4 100703->100708 100745 7ff6acc49f70 16 API calls 100704->100745 100718 7ff6acc23d82 100708->100718 100719 7ff6acc241e0 100708->100719 100711 7ff6acc23d50 100712 7ff6acc241e0 16 API calls 100711->100712 100714 7ff6acc23d60 100712->100714 100713 7ff6acc241e0 16 API calls 100717 7ff6acc23ca2 100713->100717 100714->100718 100732 7ff6acc23a40 100714->100732 100717->100711 100717->100713 100717->100714 100744 7ff6acc1e930 memcmp 100717->100744 100718->100718 100720 7ff6acc24205 100719->100720 100722 7ff6acc243df 100719->100722 100720->100722 100728 7ff6acc24240 100720->100728 100729 7ff6acc242cb 100720->100729 100722->100717 100724 7ff6acc243d5 100724->100722 100726 7ff6acc4a050 16 API calls 100724->100726 100726->100724 100728->100722 100728->100724 100730 7ff6acc244d9 100728->100730 100746 7ff6acc1f0c0 16 API calls 100728->100746 100747 7ff6acc1ef90 16 API calls 100728->100747 100729->100722 100729->100724 100729->100730 100748 7ff6acc1f0c0 16 API calls 100729->100748 100749 7ff6acc1ef90 16 API calls 100729->100749 100731 7ff6acc4a050 16 API calls 100730->100731 100731->100724 100733 7ff6acc1ca40 16 API calls 100732->100733 100734 7ff6acc23a57 100733->100734 100735 7ff6acc23abc 100734->100735 100736 7ff6acc224a0 23 API calls 100734->100736 100735->100718 100737 7ff6acc23a8c 100736->100737 100737->100735 100738 7ff6acc23a9b CreateDirectoryW 100737->100738 100739 7ff6acc23aaa 100738->100739 100740 7ff6acc23ac0 GetLastError 100738->100740 100739->100735 100742 7ff6acc48a80 HeapFree 100739->100742 100740->100735 100741 7ff6acc23ad4 100740->100741 100743 7ff6acc48a80 HeapFree 100741->100743 100742->100735 100743->100735 100744->100717 100746->100728 100747->100728 100748->100729 100749->100729 100750 7ff6acbd8df6 100751 7ff6acbd6cc4 100750->100751 100752 7ff6acbd8e00 100750->100752 100753 7ff6acbc9a35 HeapFree 100751->100753 100754 7ff6acbd6cd6 100753->100754 100759 7ff6acbf4c16 100754->100759 100756 7ff6acbd6cf3 100758 7ff6acbdd465 100756->100758 100764 7ff6acbf5253 100756->100764 100760 7ff6acbf4c28 100759->100760 100761 7ff6acbf4c69 100759->100761 100772 7ff6acbf4c70 16 API calls 100760->100772 100761->100756 100763 7ff6acbf4c45 100763->100756 100765 7ff6acbf5282 100764->100765 100766 7ff6acbf5383 100765->100766 100767 7ff6acbf5338 100765->100767 100770 7ff6acba1dbe 16 API calls 100765->100770 100766->100756 100768 7ff6acbf5390 memcpy 100767->100768 100769 7ff6acbf534b memcpy 100767->100769 100768->100766 100769->100768 100770->100765 100772->100763 100773 7ff6acc23db2 100774 7ff6acc23dbe 100773->100774 100775 7ff6acc23dc6 100774->100775 100780 7ff6acc23e59 100774->100780 100796 7ff6acc24650 100775->100796 100777 7ff6acc23ebc 100778 7ff6acc24510 16 API calls 100777->100778 100779 7ff6acc23ec7 100778->100779 100792 7ff6acc23e54 100779->100792 100803 7ff6acc23af0 16 API calls 100779->100803 100780->100777 100781 7ff6acc23eab 100780->100781 100783 7ff6acc48a80 HeapFree 100780->100783 100784 7ff6acc48a80 HeapFree 100781->100784 100783->100781 100784->100777 100786 7ff6acc23e43 100791 7ff6acc48a80 HeapFree 100786->100791 100789 7ff6acc48a80 HeapFree 100789->100786 100791->100792 100797 7ff6acc24750 32 API calls 100796->100797 100799 7ff6acc24677 100797->100799 100798 7ff6acc246ca 100801 7ff6acc48a80 HeapFree 100798->100801 100799->100798 100800 7ff6acc48a80 HeapFree 100799->100800 100802 7ff6acc23dd8 100799->100802 100800->100798 100801->100802 100802->100786 100802->100789 100802->100792 100804 7ff6acbc477c 100805 7ff6acbc46e5 FindCloseChangeNotification 100804->100805 100808 7ff6acbc467e 100804->100808 100839 7ff6acc19f38 100805->100839 100808->100805 100813 7ff6acbc46d6 100808->100813 100815 7ff6acc48a80 HeapFree 100808->100815 100812 7ff6acc19f38 HeapFree 100814 7ff6acbc48a3 100812->100814 100816 7ff6acc48a80 HeapFree 100813->100816 100817 7ff6acbc3a1a 16 API calls 100814->100817 100815->100813 100816->100805 100818 7ff6acbc48cc LoadLibraryW 100817->100818 100819 7ff6acbc4c01 100818->100819 100820 7ff6acbc48e3 InitCommonControlsEx GetModuleHandleW 100819->100820 100821 7ff6acbc4a35 100820->100821 100822 7ff6acbc490c 100820->100822 100823 7ff6acbc2ecd 20 API calls 100822->100823 100824 7ff6acbc4939 GetModuleHandleW 100823->100824 100824->100821 100826 7ff6acbc4954 100824->100826 100827 7ff6acbc2ecd 20 API calls 100826->100827 100828 7ff6acbc498d GetModuleHandleW 100827->100828 100828->100821 100830 7ff6acbc49a8 100828->100830 100831 7ff6acbc2ecd 20 API calls 100830->100831 100840 7ff6acc19f44 100839->100840 100841 7ff6acbc484b CreateActCtxW ActivateActCtx 100839->100841 100840->100841 100855 7ff6acc41458 HeapFree 100840->100855 100843 7ff6acc36b00 100841->100843 100844 7ff6acc1ca40 16 API calls 100843->100844 100845 7ff6acc36b17 100844->100845 100846 7ff6acc224a0 23 API calls 100845->100846 100851 7ff6acbc489b 100845->100851 100847 7ff6acc36b4c 100846->100847 100848 7ff6acc36b5b DeleteFileW 100847->100848 100847->100851 100849 7ff6acc36b68 100848->100849 100850 7ff6acc36b7e GetLastError 100848->100850 100849->100851 100853 7ff6acc48a80 HeapFree 100849->100853 100850->100851 100852 7ff6acc36b92 100850->100852 100851->100812 100854 7ff6acc48a80 HeapFree 100852->100854 100853->100851 100854->100851 100855->100841 100856 7ff6acbff0b8 100857 7ff6acbff0c1 100856->100857 100860 7ff6acbf5551 100856->100860 100858 7ff6acbf570b 100859 7ff6acbf5696 100904 7ff6acbca21f HeapFree 100859->100904 100860->100858 100860->100859 100888 7ff6acba7025 100860->100888 100863 7ff6acbf56bf 100905 7ff6acbca26b AcquireSRWLockExclusive 100863->100905 100867 7ff6acbf557d 100868 7ff6acbf55ca 100867->100868 100871 7ff6acbca13c HeapFree 100867->100871 100882 7ff6acbf55db 100868->100882 100900 7ff6acbf5135 HeapFree 100868->100900 100871->100868 100875 7ff6acbf560c 100902 7ff6acbf5483 136 API calls 100875->100902 100879 7ff6acbf5618 100903 7ff6acbc9ab8 32 API calls 100879->100903 100882->100875 100901 7ff6acba444b HeapFree 100882->100901 100906 7ff6acc0fcbf 100888->100906 100934 7ff6acc0fbac 100888->100934 100962 7ff6acc0fd6d 100888->100962 100988 7ff6acc0fd5b 100888->100988 101014 7ff6acc0fd2b 100888->101014 101040 7ff6acc102e6 100888->101040 101046 7ff6acc0fbd7 100888->101046 101073 7ff6acc0fdb1 100888->101073 101100 7ff6acc0f4f2 100888->101100 101154 7ff6acc0fb8d 100888->101154 100889 7ff6acba7037 100889->100867 100901->100875 100902->100879 100904->100863 101182 7ff6acc093dc 100906->101182 100908 7ff6acc0fc95 100909 7ff6acc0fb62 100909->100908 100910 7ff6acc0fe90 100909->100910 101226 7ff6acbff9ad 100909->101226 101201 7ff6acb9241d 100910->101201 100913 7ff6acc0fece 101209 7ff6acbd0f8f 100913->101209 100915 7ff6acc0fee9 100935 7ff6acbff9ad 16 API calls 100934->100935 100944 7ff6acc0fb62 100935->100944 100936 7ff6acc0fe90 100938 7ff6acb9241d 4 API calls 100936->100938 100937 7ff6acbff9ad 16 API calls 100937->100944 100939 7ff6acc0fece 100938->100939 100940 7ff6acbd0f8f 6 API calls 100939->100940 100941 7ff6acc0fee9 100940->100941 100942 7ff6acc0fefa memcpy 100941->100942 100943 7ff6acc0ff20 memcpy 100941->100943 100942->100943 100945 7ff6acbd10be 33 API calls 100943->100945 100944->100936 100944->100937 100950 7ff6acc0fbd2 100944->100950 100946 7ff6acc0ffb5 100945->100946 100947 7ff6acc0d9f9 16 API calls 100946->100947 100948 7ff6acc0ffcf 100947->100948 101297 7ff6acc0da3f 100948->101297 100963 7ff6acc0fd87 100962->100963 100964 7ff6acc0fe88 100963->100964 101471 7ff6acba1fb8 23 API calls 100963->101471 100966 7ff6acb9241d 4 API calls 100964->100966 100967 7ff6acc0fece 100966->100967 100968 7ff6acbd0f8f 6 API calls 100967->100968 100969 7ff6acc0fee9 100968->100969 100970 7ff6acc0fefa memcpy 100969->100970 100971 7ff6acc0ff20 memcpy 100969->100971 100970->100971 100972 7ff6acbd10be 33 API calls 100971->100972 100973 7ff6acc0ffb5 100972->100973 100974 7ff6acc0d9f9 16 API calls 100973->100974 100975 7ff6acc0ffcf 100974->100975 100976 7ff6acc0da3f 19 API calls 100975->100976 100977 7ff6acc0ffe7 100976->100977 100978 7ff6acbca13c HeapFree 100977->100978 100979 7ff6acc0ffef memcpy 100978->100979 100980 7ff6acbe1c08 43 API calls 100979->100980 100981 7ff6acc10023 100980->100981 100989 7ff6acc0fd63 100988->100989 100991 7ff6acc0fe88 100989->100991 101473 7ff6acba1fb8 23 API calls 100989->101473 100992 7ff6acb9241d 4 API calls 100991->100992 100993 7ff6acc0fece 100992->100993 100994 7ff6acbd0f8f 6 API calls 100993->100994 100995 7ff6acc0fee9 100994->100995 100996 7ff6acc0fefa memcpy 100995->100996 100997 7ff6acc0ff20 memcpy 100995->100997 100996->100997 100998 7ff6acbd10be 33 API calls 100997->100998 100999 7ff6acc0ffb5 100998->100999 101000 7ff6acc0d9f9 16 API calls 100999->101000 101001 7ff6acc0ffcf 101000->101001 101002 7ff6acc0da3f 19 API calls 101001->101002 101003 7ff6acc0ffe7 101002->101003 101004 7ff6acbca13c HeapFree 101003->101004 101005 7ff6acc0ffef memcpy 101004->101005 101006 7ff6acbe1c08 43 API calls 101005->101006 101007 7ff6acc10023 101006->101007 101015 7ff6acc0fd46 101014->101015 101017 7ff6acc0fe88 101015->101017 101475 7ff6acba1fb8 23 API calls 101015->101475 101018 7ff6acb9241d 4 API calls 101017->101018 101019 7ff6acc0fece 101018->101019 101020 7ff6acbd0f8f 6 API calls 101019->101020 101021 7ff6acc0fee9 101020->101021 101022 7ff6acc0fefa memcpy 101021->101022 101023 7ff6acc0ff20 memcpy 101021->101023 101022->101023 101024 7ff6acbd10be 33 API calls 101023->101024 101025 7ff6acc0ffb5 101024->101025 101026 7ff6acc0d9f9 16 API calls 101025->101026 101027 7ff6acc0ffcf 101026->101027 101028 7ff6acc0da3f 19 API calls 101027->101028 101029 7ff6acc0ffe7 101028->101029 101030 7ff6acbca13c HeapFree 101029->101030 101031 7ff6acc0ffef memcpy 101030->101031 101032 7ff6acbe1c08 43 API calls 101031->101032 101033 7ff6acc10023 101032->101033 101041 7ff6acc102ef 101040->101041 101045 7ff6acc1024d 101040->101045 101042 7ff6acbdc927 FreeCredentialsHandle 101043 7ff6acc1025e DeleteSecurityContext 101042->101043 101043->101045 101044 7ff6acbf6e72 44 API calls 101044->101045 101045->101040 101045->101042 101045->101044 101047 7ff6acbff9ad 16 API calls 101046->101047 101052 7ff6acc0fb62 101047->101052 101048 7ff6acc0fe90 101049 7ff6acb9241d 4 API calls 101048->101049 101050 7ff6acc0fece 101049->101050 101051 7ff6acbd0f8f 6 API calls 101050->101051 101053 7ff6acc0fee9 101051->101053 101052->101046 101052->101048 101054 7ff6acc0fc95 101052->101054 101055 7ff6acc0fefa memcpy 101053->101055 101056 7ff6acc0ff20 memcpy 101053->101056 101055->101056 101057 7ff6acbd10be 33 API calls 101056->101057 101058 7ff6acc0ffb5 101057->101058 101059 7ff6acc0d9f9 16 API calls 101058->101059 101060 7ff6acc0ffcf 101059->101060 101061 7ff6acc0da3f 19 API calls 101060->101061 101062 7ff6acc0ffe7 101061->101062 101063 7ff6acbca13c HeapFree 101062->101063 101064 7ff6acc0ffef memcpy 101063->101064 101065 7ff6acbe1c08 43 API calls 101064->101065 101074 7ff6acc093dc 34 API calls 101073->101074 101075 7ff6acc0fdd0 101074->101075 101077 7ff6acc0fe88 101075->101077 101478 7ff6acba1fb8 23 API calls 101075->101478 101078 7ff6acb9241d 4 API calls 101077->101078 101079 7ff6acc0fece 101078->101079 101080 7ff6acbd0f8f 6 API calls 101079->101080 101081 7ff6acc0fee9 101080->101081 101082 7ff6acc0fefa memcpy 101081->101082 101083 7ff6acc0ff20 memcpy 101081->101083 101082->101083 101084 7ff6acbd10be 33 API calls 101083->101084 101085 7ff6acc0ffb5 101084->101085 101086 7ff6acc0d9f9 16 API calls 101085->101086 101087 7ff6acc0ffcf 101086->101087 101088 7ff6acc0da3f 19 API calls 101087->101088 101089 7ff6acc0ffe7 101088->101089 101090 7ff6acbca13c HeapFree 101089->101090 101091 7ff6acc0ffef memcpy 101090->101091 101092 7ff6acbe1c08 43 API calls 101091->101092 101101 7ff6acc0f54c 101100->101101 101103 7ff6acc0f538 101100->101103 101480 7ff6acc0d283 101101->101480 101103->100889 101103->101103 101104 7ff6acc0f5f6 101105 7ff6acc0d283 16 API calls 101104->101105 101107 7ff6acc0f617 101104->101107 101105->101107 101106 7ff6acc0d283 16 API calls 101109 7ff6acc0f652 101106->101109 101107->101106 101107->101109 101117 7ff6acc0f670 101107->101117 101110 7ff6acc0f907 101109->101110 101111 7ff6acb95a7f 22 API calls 101109->101111 101116 7ff6acc10216 101109->101116 101109->101117 101131 7ff6acc0fcff 101109->101131 101484 7ff6acba084a 101109->101484 101489 7ff6acba27ce 16 API calls 101109->101489 101490 7ff6acc0d2d7 22 API calls 101110->101490 101111->101109 101113 7ff6acc0f91f 101114 7ff6acc0f98a 101113->101114 101115 7ff6acc0f924 101113->101115 101125 7ff6acc0fe90 101114->101125 101493 7ff6acba0a14 16 API calls 101114->101493 101491 7ff6acc0771d 17 API calls 101115->101491 101120 7ff6acc4a310 16 API calls 101116->101120 101119 7ff6acc0f966 101117->101119 101492 7ff6acc0b486 30 API calls 101117->101492 101122 7ff6acbca13c HeapFree 101119->101122 101153 7ff6acc1004a 101120->101153 101122->101103 101124 7ff6acbdc927 FreeCredentialsHandle 101127 7ff6acc1025e DeleteSecurityContext 101124->101127 101128 7ff6acb9241d 4 API calls 101125->101128 101126 7ff6acc0fafb 101126->101125 101494 7ff6acb95fe1 16 API calls 101126->101494 101127->101153 101130 7ff6acc0fece 101128->101130 101132 7ff6acbd0f8f 6 API calls 101130->101132 101495 7ff6acc49fe0 16 API calls 101131->101495 101134 7ff6acc0fee9 101132->101134 101136 7ff6acc0fefa memcpy 101134->101136 101137 7ff6acc0ff20 memcpy 101134->101137 101135 7ff6acc0fc95 101136->101137 101140 7ff6acbd10be 33 API calls 101137->101140 101138 7ff6acbf6e72 44 API calls 101138->101153 101142 7ff6acbff9ad 16 API calls 101150 7ff6acc0fb2d 101142->101150 101150->101125 101150->101135 101150->101142 101153->101103 101153->101124 101153->101138 101155 7ff6acbff9ad 16 API calls 101154->101155 101164 7ff6acc0fb62 101155->101164 101156 7ff6acc0fe90 101158 7ff6acb9241d 4 API calls 101156->101158 101157 7ff6acbff9ad 16 API calls 101157->101164 101159 7ff6acc0fece 101158->101159 101160 7ff6acbd0f8f 6 API calls 101159->101160 101161 7ff6acc0fee9 101160->101161 101162 7ff6acc0fefa memcpy 101161->101162 101163 7ff6acc0ff20 memcpy 101161->101163 101162->101163 101165 7ff6acbd10be 33 API calls 101163->101165 101164->101156 101164->101157 101170 7ff6acc0fbd2 101164->101170 101166 7ff6acc0ffb5 101165->101166 101167 7ff6acc0d9f9 16 API calls 101166->101167 101168 7ff6acc0ffcf 101167->101168 101169 7ff6acc0da3f 19 API calls 101168->101169 101171 7ff6acc0ffe7 101169->101171 101172 7ff6acbca13c HeapFree 101171->101172 101173 7ff6acc0ffef memcpy 101172->101173 101174 7ff6acbe1c08 43 API calls 101173->101174 101183 7ff6acbff9ad 16 API calls 101182->101183 101184 7ff6acc093ff 101183->101184 101230 7ff6acbff9d9 16 API calls 101184->101230 101186 7ff6acc09411 101189 7ff6acc095ad 101186->101189 101231 7ff6acb993c1 16 API calls 101186->101231 101188 7ff6acc0955a 101190 7ff6acb81635 17 API calls 101188->101190 101191 7ff6acc4a310 16 API calls 101189->101191 101200 7ff6acc095b6 101189->101200 101193 7ff6acc0956d 101190->101193 101192 7ff6acc0975b 101191->101192 101194 7ff6acc09796 101192->101194 101195 7ff6acc09770 101192->101195 101232 7ff6acc41d94 101193->101232 101272 7ff6acc4161f 9 API calls 101194->101272 101196 7ff6acc09782 101195->101196 101271 7ff6acb94adb 8 API calls 101195->101271 101196->100909 101200->100909 101202 7ff6acb9245a memcpy 101201->101202 101207 7ff6acb92447 101201->101207 101203 7ff6acb92491 101202->101203 101204 7ff6acb924ab 101202->101204 101294 7ff6acb923e7 HeapFree 101203->101294 101208 7ff6acb924c0 memcpy 101204->101208 101206 7ff6acb924fa memcpy 101206->100913 101207->101206 101208->101206 101210 7ff6acbd0fc2 101209->101210 101211 7ff6acbd0fce memcpy memcpy 101209->101211 101216 7ff6acbd1088 memcpy 101210->101216 101212 7ff6acbd1030 101211->101212 101213 7ff6acbd101b 101211->101213 101215 7ff6acbd1040 memcpy memcpy 101212->101215 101295 7ff6acbd02b6 HeapFree 101213->101295 101215->101216 101216->100915 101227 7ff6acbff9b6 101226->101227 101228 7ff6acc4a3a0 16 API calls 101227->101228 101229 7ff6acbff9d7 101228->101229 101230->101186 101231->101188 101273 7ff6acc414f5 101232->101273 101234 7ff6acc42018 101234->101189 101235 7ff6acc41fbc 101235->101234 101236 7ff6acc420ab 101235->101236 101237 7ff6acc41feb 101235->101237 101284 7ff6acc45c80 16 API calls 101236->101284 101283 7ff6acc45cca 18 API calls 101237->101283 101240 7ff6acc42167 101240->101235 101252 7ff6acc42175 101240->101252 101241 7ff6acc420c9 101241->101234 101242 7ff6acc42c1b 9 API calls 101243 7ff6acc41dc5 101242->101243 101243->101235 101243->101240 101243->101242 101244 7ff6acc4226b 101245 7ff6acc42c1b 9 API calls 101244->101245 101252->101234 101252->101244 101255 7ff6acc424b6 101252->101255 101257 7ff6acc42c1b 9 API calls 101255->101257 101272->101196 101274 7ff6acc41529 101273->101274 101275 7ff6acc41502 101273->101275 101274->101243 101276 7ff6acc41539 101275->101276 101277 7ff6acc41504 101275->101277 101293 7ff6acb82060 16 API calls 101276->101293 101278 7ff6acc489f0 3 API calls 101277->101278 101280 7ff6acc41517 101278->101280 101280->101274 101292 7ff6acc49b40 16 API calls 101280->101292 101284->101241 101292->101274 101361 7ff6acb9fd25 101297->101361 101300 7ff6acb9fb90 17 API calls 101301 7ff6acc0daa2 101300->101301 101362 7ff6acb9fd33 101361->101362 101363 7ff6acb9fd63 memcpy 101361->101363 101364 7ff6acb9fd74 101362->101364 101367 7ff6acb9fd3c 101362->101367 101363->101300 101373 7ff6acb82060 16 API calls 101364->101373 101367->101363 101372 7ff6acc49b40 16 API calls 101367->101372 101372->101363 101471->100964 101473->100991 101475->101017 101478->101077 101481 7ff6acc0d2bf 101480->101481 101482 7ff6acc0d294 101480->101482 101481->101104 101482->101481 101497 7ff6acc4a510 16 API calls 101482->101497 101485 7ff6acba085a 101484->101485 101488 7ff6acba089e 101485->101488 101498 7ff6acc49fe0 16 API calls 101485->101498 101488->101109 101490->101113 101491->101117 101492->101119 101493->101126 101494->101150 101500 7ff6acc0aeb4 101503 7ff6acbd9dc6 101500->101503 101502 7ff6acc0aecb 101504 7ff6acbda72c 83 API calls 101503->101504 101505 7ff6acbd9df3 101504->101505 101506 7ff6acbd9fc4 101505->101506 101509 7ff6acbd9fab 101505->101509 101522 7ff6acbc0c96 16 API calls 101505->101522 101507 7ff6acbdb63c 48 API calls 101506->101507 101507->101509 101515 7ff6acbda02f 101509->101515 101525 7ff6acbbe863 HeapFree 101509->101525 101510 7ff6acbd9e52 101512 7ff6acbd9e5b 101510->101512 101513 7ff6acbda066 101510->101513 101516 7ff6acbd9e88 101512->101516 101523 7ff6acbf38ff 8 API calls 101512->101523 101514 7ff6acc4a0c0 16 API calls 101513->101514 101519 7ff6acbda07e 101514->101519 101515->101502 101524 7ff6acc0b181 16 API calls 101516->101524 101519->101502 101520 7ff6acbd9ebb 101521 7ff6acbd9f39 EncryptMessage 101520->101521 101521->101506 101521->101509 101522->101510 101523->101516 101524->101520 101525->101515 101526 7ff6acb817ad 101527 7ff6acb817d1 101526->101527 101555 7ff6acbbd3b5 101527->101555 101529 7ff6acb81820 101530 7ff6acb81829 memcpy 101529->101530 101531 7ff6acb81875 101529->101531 101676 7ff6acc0f04c 23 API calls 101530->101676 101533 7ff6acc0f4f2 75 API calls 101531->101533 101534 7ff6acb8188d memcpy 101533->101534 101601 7ff6acc0ddcd 101534->101601 101536 7ff6acb818bf 101537 7ff6acb818c8 101536->101537 101538 7ff6acb81924 memcpy 101536->101538 101680 7ff6acc0b82f 101555->101680 101557 7ff6acbbd3e2 101558 7ff6acbbd3e9 101557->101558 101559 7ff6acbbd3f8 memcpy memcpy 101557->101559 101560 7ff6acbbd455 memcpy 101558->101560 101567 7ff6acbbd51c 101558->101567 101559->101558 101561 7ff6acbbd4f0 101560->101561 101600 7ff6acbbd619 101560->101600 101562 7ff6acbbd521 101561->101562 101561->101567 101562->101600 101685 7ff6acc41a5e 16 API calls 101562->101685 101564 7ff6acbbd8d7 memcpy 101566 7ff6acbbd8cd 101564->101566 101566->101529 101698 7ff6acc4a510 16 API calls 101567->101698 101569 7ff6acbbd559 101569->101600 101686 7ff6acb83510 17 API calls 101569->101686 101571 7ff6acbbd5a0 101687 7ff6acc41a9f 16 API calls 101571->101687 101573 7ff6acbbd5cf 101573->101600 101689 7ff6acc42944 19 API calls 101573->101689 101575 7ff6acbbd5a8 101575->101573 101688 7ff6acb83510 17 API calls 101575->101688 101576 7ff6acbbd64a 101690 7ff6acc0f01c 16 API calls 101576->101690 101600->101564 101602 7ff6acc0ddfb 101601->101602 101603 7ff6acc0de1d 101601->101603 101604 7ff6acc4a3a0 16 API calls 101602->101604 101619 7ff6acc0de0d 101602->101619 101664 7ff6acc0de3c 101603->101664 103115 7ff6acc38c7b 32 API calls 101603->103115 101606 7ff6acc0eff8 101604->101606 101607 7ff6acc0de34 101607->101664 101609 7ff6acc0ecdf 101610 7ff6acc0dee5 memcpy 101610->101664 101614 7ff6acc0ed6e memcpy 101619->101536 101620 7ff6acc41d94 33 API calls 101620->101664 101621 7ff6acc0d2d7 22 API calls 101621->101664 101622 7ff6acc0ecd2 101623 7ff6acc0ec9c 101623->101614 101625 7ff6acc0efa7 101628 7ff6acc0eec4 101629 7ff6acc0dd81 17 API calls 101629->101664 101630 7ff6acb9241d memcpy memcpy memcpy HeapFree 101630->101664 101631 7ff6acc0ed4f 101631->101623 101631->101628 101634 7ff6acc0d283 16 API calls 101634->101664 101635 7ff6acbd0f8f 6 API calls 101635->101664 101636 7ff6acc0ee4c 103136 7ff6acc0b2db 23 API calls 101636->103136 101638 7ff6acc0d9f9 16 API calls 101638->101664 101640 7ff6acbca13c HeapFree 101641 7ff6acc0e46c memcpy 101640->101641 101642 7ff6acc427ea 16 API calls 101642->101664 101645 7ff6acc0ee51 103133 7ff6acc0dd81 17 API calls 101645->103133 101646 7ff6acc0731f 20 API calls 101646->101664 101647 7ff6acc0ee27 101649 7ff6acbca13c HeapFree 101647->101649 101649->101636 101652 7ff6acc42815 16 API calls 101652->101664 101655 7ff6acba26ce 17 API calls 101655->101664 101656 7ff6acc097ee 16 API calls 101656->101664 101659 7ff6acbd10be 33 API calls 101659->101664 101660 7ff6acc0da3f 19 API calls 101660->101664 101661 7ff6acc0ebbd memcpy 101662 7ff6acbe1c08 43 API calls 101661->101662 101662->101664 101664->101609 101664->101610 101664->101614 101664->101619 101664->101620 101664->101621 101664->101622 101664->101623 101664->101625 101664->101628 101664->101629 101664->101630 101664->101631 101664->101634 101664->101635 101664->101636 101664->101638 101664->101640 101664->101642 101664->101645 101664->101646 101664->101647 101664->101652 101664->101655 101664->101656 101664->101659 101664->101660 101664->101661 101665 7ff6acbca13c HeapFree 101664->101665 101707 7ff6acbde503 101664->101707 101861 7ff6acbde532 101664->101861 102020 7ff6acbde522 101664->102020 102179 7ff6acbde48f 101664->102179 102333 7ff6acbde4d2 101664->102333 102487 7ff6acbde4dc 101664->102487 102644 7ff6acbde39b 101664->102644 102807 7ff6acbde408 101664->102807 102961 7ff6acbde4c6 101664->102961 103116 7ff6acba228a 17 API calls 101664->103116 103117 7ff6acb960f9 16 API calls 101664->103117 103118 7ff6acc42944 19 API calls 101664->103118 103119 7ff6acc42858 17 API calls 101664->103119 103120 7ff6acc41b99 16 API calls 101664->103120 103121 7ff6acc0b413 HeapFree 101664->103121 103122 7ff6acba1fb8 23 API calls 101664->103122 103123 7ff6acbcf86e 8 API calls 101664->103123 103124 7ff6acba2615 17 API calls 101664->103124 103125 7ff6acba5036 16 API calls 101664->103125 103126 7ff6acbef8bc HeapFree 101664->103126 103127 7ff6acc0b2db 23 API calls 101664->103127 101665->101664 101681 7ff6acc41d94 33 API calls 101680->101681 101682 7ff6acc0b868 101681->101682 101684 7ff6acc0b883 101682->101684 101699 7ff6acbffa55 101682->101699 101684->101557 101685->101569 101686->101571 101687->101575 101688->101573 101689->101576 101700 7ff6acbffa66 101699->101700 101702 7ff6acbffa77 101699->101702 101701 7ff6acc489f0 3 API calls 101700->101701 101701->101702 101703 7ff6acbffa81 101702->101703 101706 7ff6acc49b40 16 API calls 101702->101706 101703->101684 101705 7ff6acbffa93 101706->101705 101708 7ff6acbde56a memcpy 101707->101708 101765 7ff6acbde65f 101707->101765 102021 7ff6acbde540 102020->102021 102259 7ff6acbde65f 102179->102259 102464 7ff6acbde65f 102333->102464 102585 7ff6acbde4f0 102487->102585 102808 7ff6acbde5e9 memcpy 102807->102808 103024 7ff6acbde65f 102961->103024 103115->101607 103116->101664 103117->101664 103118->101664 103119->101664 103120->101664 103122->101664 103124->101664 103125->101664 103127->101664 103136->101619 103579 7ff6acbf7851 103580 7ff6acbf7856 103579->103580 103600 7ff6acbf7172 103579->103600 103581 7ff6acbff9ad 16 API calls 103580->103581 103586 7ff6acbf7863 103581->103586 103583 7ff6acbf78b3 memcpy 103583->103600 103585 7ff6acbf78ee memcpy 103585->103600 103586->103600 103683 7ff6acbf2b60 CertDuplicateCertificateContext CertDuplicateStore 103586->103683 103591 7ff6acbf793e memcpy 103592 7ff6acb816bb 103591->103592 103595 7ff6acbf7991 memcpy 103592->103595 103593 7ff6acbf7212 memcpy 103594 7ff6acbfec07 103593->103594 103593->103600 103596 7ff6acc4a0c0 16 API calls 103594->103596 103595->103600 103596->103594 103598 7ff6acbad074 memcmp 103598->103600 103600->103585 103600->103593 103600->103594 103600->103598 103601 7ff6acbf7b57 memcpy 103600->103601 103609 7ff6acbf80f8 103600->103609 103612 7ff6acbf7e7b memcpy 103600->103612 103615 7ff6acbf7fa7 103600->103615 103621 7ff6acbc9961 17 API calls 103600->103621 103625 7ff6acc0a70b 103600->103625 103630 7ff6acbc9999 103600->103630 103636 7ff6acbf30b9 memcpy 103600->103636 103668 7ff6acbf54f1 103600->103668 103680 7ff6acbff9d9 16 API calls 103600->103680 103681 7ff6acb889f0 17 API calls 103600->103681 103682 7ff6acbf2b60 CertDuplicateCertificateContext CertDuplicateStore 103600->103682 103684 7ff6acbd7d24 103600->103684 103708 7ff6acbc9a0f 20 API calls 103600->103708 103709 7ff6acba7509 127 API calls 103600->103709 103710 7ff6acbdd3c3 HeapFree 103600->103710 103711 7ff6acbf4f2c 130 API calls 103600->103711 103672 7ff6acbf516a 103601->103672 103603 7ff6acbf7b7e memcpy memcpy 103604 7ff6acbf7bbe memcpy 103603->103604 103605 7ff6acbf7fbc 103603->103605 103677 7ff6acc0acbe 103604->103677 103712 7ff6acbf5174 20 API calls 103605->103712 103612->103600 103615->103594 103617 7ff6acbf7fb1 103615->103617 103617->103605 103618 7ff6acbf810b 103617->103618 103713 7ff6acc0b743 150 API calls 103618->103713 103620 7ff6acbf811e 103620->103609 103714 7ff6acbf4f2c 130 API calls 103620->103714 103621->103600 103626 7ff6acc0a72a 103625->103626 103627 7ff6acc0a75e 103625->103627 103626->103600 103628 7ff6acbc9999 2 API calls 103627->103628 103629 7ff6acc0a766 103628->103629 103631 7ff6acbc99ab 103630->103631 103632 7ff6acbc99cd CertFreeCertificateContext 103631->103632 103633 7ff6acbc99d6 103631->103633 103632->103633 103715 7ff6acc17ae9 CertCloseStore 103633->103715 103637 7ff6acbf30e2 memcpy 103636->103637 103638 7ff6acbf3166 103636->103638 103716 7ff6acbf0232 103637->103716 103640 7ff6acc32a80 20 API calls 103638->103640 103642 7ff6acbf3172 103640->103642 103641 7ff6acbf3114 103657 7ff6acbf311e 103641->103657 103746 7ff6acbf28c4 CertFreeCertificateContext 103641->103746 103644 7ff6acbf3194 103642->103644 103645 7ff6acbf3188 103642->103645 103748 7ff6acc3d510 16 API calls 103644->103748 103747 7ff6acc3d61e 20 API calls 103645->103747 103649 7ff6acbf31ab memcpy memcpy 103749 7ff6acc38da8 16 API calls 103649->103749 103651 7ff6acbf31ff 103652 7ff6acbf0232 59 API calls 103651->103652 103653 7ff6acbf3214 103652->103653 103654 7ff6acbf3270 103653->103654 103655 7ff6acbf321e 103653->103655 103751 7ff6acbf3377 CertFreeCertificateContext 103654->103751 103750 7ff6acc38da8 16 API calls 103655->103750 103657->103600 103659 7ff6acbf3244 103660 7ff6acbf32b8 103659->103660 103664 7ff6acbf3251 103659->103664 103752 7ff6acc3d818 32 API calls 103660->103752 103662 7ff6acbf32c3 103662->103657 103753 7ff6acbf3377 CertFreeCertificateContext 103662->103753 103754 7ff6acc3d818 32 API calls 103664->103754 103666 7ff6acbf3340 103755 7ff6acbefae0 16 API calls 103666->103755 103669 7ff6acbf5510 103668->103669 103670 7ff6acbf551d memcpy 103668->103670 103669->103670 103768 7ff6acbf4eb3 CertFreeCertificateContext 103669->103768 103670->103600 103673 7ff6acbf5173 103672->103673 103674 7ff6acbf54f1 103672->103674 103673->103603 103675 7ff6acbf551d 103674->103675 103769 7ff6acbf4eb3 CertFreeCertificateContext 103674->103769 103675->103603 103770 7ff6acba5182 103677->103770 103679 7ff6acc0accf 103679->103600 103680->103600 103681->103600 103682->103583 103683->103591 103685 7ff6acbd7e6e 103684->103685 103686 7ff6acbd7d46 103684->103686 103793 7ff6acbd6c4d 16 API calls 103685->103793 103686->103685 103687 7ff6acbd7d55 103686->103687 103689 7ff6acc03c8e AcquireSRWLockExclusive 103687->103689 103691 7ff6acbd7d66 103689->103691 103791 7ff6acbd6c05 16 API calls 103691->103791 103693 7ff6acbd7d75 103792 7ff6acbd6c4d 16 API calls 103693->103792 103709->103600 103710->103600 103711->103600 103713->103620 103714->103609 103717 7ff6acbf0259 103716->103717 103719 7ff6acbf027a 103716->103719 103718 7ff6acc4a0c0 16 API calls 103717->103718 103720 7ff6acbf0390 103717->103720 103718->103719 103721 7ff6acbf0326 103719->103721 103756 7ff6acbf0075 16 API calls 103719->103756 103723 7ff6acbf03be 103720->103723 103724 7ff6acbf03ca memcpy 103720->103724 103757 7ff6acbf05e8 CertDuplicateCertificateContext CertDuplicateStore 103721->103757 103723->103641 103726 7ff6acbf03fd 103724->103726 103725 7ff6acbf033a 103758 7ff6acbf59ea 20 API calls 103725->103758 103728 7ff6acbf0402 103726->103728 103729 7ff6acbf040f 103726->103729 103731 7ff6acbf045a memcpy 103728->103731 103739 7ff6acbf0407 103728->103739 103734 7ff6acbf0419 memcpy 103729->103734 103732 7ff6acbf0543 103731->103732 103733 7ff6acbf048e memcpy 103731->103733 103760 7ff6acc3a0d4 103732->103760 103736 7ff6acb816bb 103733->103736 103734->103739 103738 7ff6acbf04b3 memcpy 103736->103738 103738->103739 103759 7ff6acbf06f7 CertFreeCertificateContext 103739->103759 103746->103657 103748->103649 103749->103651 103750->103659 103752->103662 103754->103666 103755->103662 103756->103721 103757->103725 103758->103720 103767 7ff6acc3d0ab 103760->103767 103768->103670 103769->103675 103785 7ff6acba4ebc 103770->103785 103772 7ff6acba51a4 103773 7ff6acba51bf getpeername 103772->103773 103774 7ff6acba5200 103773->103774 103775 7ff6acba5254 WSAGetLastError 103773->103775 103776 7ff6acba545d 103774->103776 103778 7ff6acba52b1 getsockname 103774->103778 103775->103774 103777 7ff6acc4a0c0 16 API calls 103776->103777 103779 7ff6acba548a 103777->103779 103780 7ff6acba52f2 103778->103780 103781 7ff6acba5346 WSAGetLastError 103778->103781 103780->103776 103782 7ff6acba5312 103780->103782 103784 7ff6acba53c5 103780->103784 103781->103784 103783 7ff6acba4ebc 16 API calls 103782->103783 103782->103784 103783->103784 103784->103679 103786 7ff6acba4ed3 103785->103786 103787 7ff6acba4ed8 103786->103787 103790 7ff6acc49b40 16 API calls 103786->103790 103787->103772 103789 7ff6acba4eea 103789->103772 103790->103789 103791->103693 103794 7ff6acbe22d1 103795 7ff6acbe22e7 103794->103795 103806 7ff6acbe533a 103795->103806 103875 7ff6acbe3dc4 103795->103875 103891 7ff6acbe2324 103795->103891 103796 7ff6acc4a0c0 16 API calls 103796->103806 103797 7ff6acc039f2 19 API calls 103797->103891 103799 7ff6acbe4d4c 103810 7ff6acbe4d51 103799->103810 104103 7ff6acba485a 127 API calls 103799->104103 103805 7ff6acbe4c9d 103814 7ff6acbe5086 103805->103814 103834 7ff6acbe5158 103805->103834 103840 7ff6acbe5031 103805->103840 103806->103796 104119 7ff6acb993c1 16 API calls 103806->104119 104120 7ff6acc49f30 16 API calls 103806->104120 103807 7ff6acbe5258 104113 7ff6acbd03c3 153 API calls 103807->104113 103808 7ff6acbd1ccf 129 API calls 103808->103875 103809 7ff6acbe2465 memcpy 103809->103891 103816 7ff6acbe4dfe memcpy memcpy memcpy 103810->103816 103817 7ff6acbe548a 103810->103817 103810->103840 103813 7ff6acc01105 22 API calls 103813->103875 103814->103810 103815 7ff6acbe50a6 103814->103815 103815->103807 103815->103840 104111 7ff6acba7509 127 API calls 103815->104111 104104 7ff6acbcca50 16 API calls 103816->104104 104121 7ff6acbe54cb HeapFree 103817->104121 103821 7ff6acba1dbe 16 API calls 103821->103891 103823 7ff6acc01372 126 API calls 103823->103875 103825 7ff6acbe5492 104122 7ff6acbe54f9 16 API calls 103825->104122 103826 7ff6acbe524a 104112 7ff6acba73f7 127 API calls 103826->104112 103828 7ff6acc013a7 18 API calls 103828->103875 103830 7ff6acbe2525 memcpy memcpy memcpy 104039 7ff6acb9f190 20 API calls 103830->104039 103832 7ff6acbe4414 memcpy 104071 7ff6acc04980 103832->104071 103834->103815 103834->103840 104110 7ff6acba71a1 126 API calls 103834->104110 103837 7ff6acc01174 129 API calls 103837->103875 103839 7ff6acb99a9f HeapFree 103839->103891 103841 7ff6acbe446b memcpy 104091 7ff6acbc9d4f 136 API calls 103841->104091 103842 7ff6acc4a310 16 API calls 103844 7ff6acbe54c5 103842->103844 103845 7ff6acbe4e80 104105 7ff6acbca13c HeapFree 103845->104105 103850 7ff6acbe539d 104118 7ff6acb993c1 16 API calls 103850->104118 103851 7ff6acbe456f memcpy 103851->103875 103855 7ff6acbe4eb9 104106 7ff6acbffb48 HeapFree 103855->104106 103856 7ff6acba5f14 16 API calls 103856->103875 103857 7ff6acbe45b5 memcpy 103857->103875 103859 7ff6acba77fd 16 API calls 103859->103891 103860 7ff6acbcc944 19 API calls 103860->103875 103865 7ff6acbe545e 103865->103842 103870 7ff6acba26ce 17 API calls 103870->103891 103871 7ff6acbe4ec6 103872 7ff6acbe4f02 103871->103872 104107 7ff6acba444b HeapFree 103871->104107 103885 7ff6acbe4fc4 103872->103885 104109 7ff6acc048ad 136 API calls 103872->104109 103875->103805 103875->103806 103875->103808 103875->103813 103875->103815 103875->103823 103875->103828 103875->103832 103875->103837 103875->103840 103875->103841 103875->103850 103875->103856 103875->103857 103875->103860 103875->103865 103934 7ff6acbd24d8 103875->103934 104029 7ff6acb8d648 103875->104029 104034 7ff6acba3616 103875->104034 104065 7ff6acbd0f3a HeapFree 103875->104065 104066 7ff6acba36ff 18 API calls 103875->104066 104067 7ff6acba71a1 126 API calls 103875->104067 104068 7ff6acba73f7 127 API calls 103875->104068 104069 7ff6acbd2325 32 API calls 103875->104069 104070 7ff6acc04cb5 143 API calls 103875->104070 104092 7ff6acbcc7a5 9 API calls 103875->104092 104093 7ff6acbccc8d 18 API calls 103875->104093 104094 7ff6acbcc613 19 API calls 103875->104094 104095 7ff6acbffd90 23 API calls 103875->104095 104096 7ff6acbd02ec 32 API calls 103875->104096 104097 7ff6acba600f 17 API calls 103875->104097 104098 7ff6acc4161f 9 API calls 103875->104098 104099 7ff6acbdc852 16 API calls 103875->104099 104100 7ff6acbfef74 16 API calls 103875->104100 104101 7ff6acbc9d4f 136 API calls 103875->104101 104102 7ff6acbd0295 HeapFree 103875->104102 104108 7ff6acbc9ab8 32 API calls 103885->104108 103887 7ff6acbe2beb memcpy 103887->103891 103891->103797 103891->103799 103891->103806 103891->103809 103891->103810 103891->103821 103891->103830 103891->103839 103891->103844 103891->103859 103891->103865 103891->103870 103891->103887 103892 7ff6acc48a80 HeapFree 103891->103892 103894 7ff6acb99272 20 API calls 103891->103894 103895 7ff6acbe380a memcpy 103891->103895 103896 7ff6acc03c8e AcquireSRWLockExclusive 103891->103896 103897 7ff6acbe3894 memcpy 103891->103897 103901 7ff6acbe38d4 memcpy 103891->103901 103902 7ff6acbd7c7f 32 API calls 103891->103902 103910 7ff6acbbf244 ReleaseSRWLockExclusive 103891->103910 103911 7ff6acbe347e memcpy 103891->103911 103915 7ff6acb93699 AcquireSRWLockExclusive 103891->103915 103916 7ff6acbe860b 16 API calls 103891->103916 103917 7ff6acb84495 20 API calls 103891->103917 103918 7ff6acb918af 16 API calls 103891->103918 103919 7ff6acbca13c HeapFree 103891->103919 103920 7ff6acb94178 17 API calls 103891->103920 103923 7ff6acbd73d7 137 API calls 103891->103923 103924 7ff6acbe52e1 103891->103924 104038 7ff6acc04cb5 143 API calls 103891->104038 104040 7ff6acb9f190 20 API calls 103891->104040 104041 7ff6acba228a 17 API calls 103891->104041 104042 7ff6acbc9d4f 136 API calls 103891->104042 104043 7ff6acb960f9 16 API calls 103891->104043 104044 7ff6acba2615 17 API calls 103891->104044 104045 7ff6acba8b33 26 API calls 103891->104045 104046 7ff6acba89e4 20 API calls 103891->104046 104047 7ff6acb94777 18 API calls 103891->104047 104048 7ff6acb9f3bf HeapFree 103891->104048 104049 7ff6acbd0251 memset 103891->104049 104050 7ff6acbe8653 16 API calls 103891->104050 104051 7ff6acb94563 17 API calls 103891->104051 104052 7ff6acb9f377 HeapFree 103891->104052 104053 7ff6acb93bd0 16 API calls 103891->104053 104054 7ff6acbd7263 17 API calls 103891->104054 104055 7ff6acbd7263 17 API calls 103891->104055 104056 7ff6acbd7234 18 API calls 103891->104056 104057 7ff6acb95352 16 API calls 103891->104057 104061 7ff6acbe8a4d 16 API calls 103891->104061 104062 7ff6acb9547f 16 API calls 103891->104062 104063 7ff6acb92034 16 API calls 103891->104063 104064 7ff6acb91e8a 20 API calls 103891->104064 103892->103891 103894->103891 103895->103891 103895->103897 103896->103891 104059 7ff6acb96d6d 18 API calls 103897->104059 103901->103891 103903 7ff6acbe3a7b memcpy memcpy 103901->103903 103902->103891 104060 7ff6acb9139c 20 API calls 103903->104060 103910->103891 104058 7ff6acbcf317 HeapFree 103911->104058 103915->103891 103916->103891 103917->103891 103918->103891 103919->103891 103920->103891 103923->103891 103924->103810 104114 7ff6acbd7263 17 API calls 103924->104114 103926 7ff6acbe5308 104115 7ff6acbd7234 18 API calls 103926->104115 103928 7ff6acbe5311 104116 7ff6acbd7c7f 32 API calls 103928->104116 103931 7ff6acbe531a 104117 7ff6acbc9d4f 136 API calls 103931->104117 103935 7ff6acbd24ee 103934->103935 103936 7ff6acc04980 16 API calls 103935->103936 103937 7ff6acbd4a07 103935->103937 104023 7ff6acbd253a 103936->104023 103937->103875 103939 7ff6acbd4776 104153 7ff6acba7182 126 API calls 103939->104153 103940 7ff6acbd4932 103943 7ff6acbd4970 103940->103943 103944 7ff6acbd494a 103940->103944 103942 7ff6acbd476f 103947 7ff6acbd450b 103942->103947 103951 7ff6acbd487d 103942->103951 103956 7ff6acbd4873 103942->103956 103943->103956 104156 7ff6acb815a6 16 API calls 103943->104156 104155 7ff6acbffb48 HeapFree 103944->104155 103947->103940 103972 7ff6acbd4e86 103947->103972 104154 7ff6acb84f7f 16 API calls 103947->104154 103949 7ff6acbd4a12 104158 7ff6acbd03c3 153 API calls 103949->104158 103950 7ff6acbd4462 memcpy 103952 7ff6acbd47a0 memcpy 103950->103952 103950->104023 103951->103956 104167 7ff6acbffc1e 129 API calls 103951->104167 103952->103942 103956->103949 103959 7ff6acbd49f3 103956->103959 103957 7ff6acbd49ae 103957->103956 104157 7ff6acbffb48 HeapFree 103957->104157 103959->103937 103986 7ff6acbd4c12 103959->103986 104159 7ff6acba38d8 16 API calls 103959->104159 103961 7ff6acbd4af7 104160 7ff6acba3881 16 API calls 103961->104160 103967 7ff6acbd4b01 104161 7ff6acba38a1 16 API calls 103967->104161 103969 7ff6acbd4caf 104165 7ff6acbcf211 18 API calls 103969->104165 103970 7ff6acbd4b0e 103970->103972 104162 7ff6acba3c1f 16 API calls 103970->104162 104171 7ff6acc49f30 16 API calls 103972->104171 103975 7ff6acbd4cce 104166 7ff6acbd03c3 153 API calls 103975->104166 103976 7ff6acbd4b7d 103979 7ff6acba4a62 16 API calls 103976->103979 103977 7ff6acbd4c7c 103977->103969 104164 7ff6acba444b HeapFree 103977->104164 103981 7ff6acbd4b8f 103979->103981 103981->103972 103982 7ff6acba4a62 16 API calls 103981->103982 103984 7ff6acbd4be0 103982->103984 103983 7ff6acba29ec 16 API calls 103983->104023 103984->103972 103984->103986 103985 7ff6acc4a310 16 API calls 103985->103972 103986->103975 104163 7ff6acba5aad 16 API calls 103986->104163 103987 7ff6acbd4e1a 104169 7ff6acc4a2a0 16 API calls 103987->104169 103988 7ff6acbd4e2e 103990 7ff6acc4a050 16 API calls 103988->103990 104017 7ff6acbd4e42 103990->104017 103991 7ff6acbcf317 HeapFree 103991->104023 103992 7ff6acba4a62 16 API calls 103992->104023 103993 7ff6acb9fd7b 16 API calls 103993->104023 103995 7ff6acb9f4d9 18 API calls 103995->104023 103997 7ff6acbd4576 memcpy 104006 7ff6acbd4510 103997->104006 103998 7ff6acb95fe1 16 API calls 103998->104006 104005 7ff6acc48a80 HeapFree 104005->104023 104006->103997 104006->103998 104150 7ff6acba89e4 20 API calls 104006->104150 104151 7ff6acba278c 16 API calls 104006->104151 104152 7ff6acba8bb7 16 API calls 104006->104152 104007 7ff6acb84495 20 API calls 104007->104023 104009 7ff6acb84651 16 API calls 104009->104023 104013 7ff6acb9fc26 19 API calls 104013->104023 104015 7ff6acb9fb90 17 API calls 104015->104023 104016 7ff6acba1185 16 API calls 104016->104023 104017->103985 104020 7ff6acb815a6 16 API calls 104020->104023 104022 7ff6acba1684 8 API calls 104022->104023 104023->103937 104023->103939 104023->103942 104023->103947 104023->103950 104023->103972 104023->103983 104023->103987 104023->103988 104023->103991 104023->103992 104023->103993 104023->103995 104023->104005 104023->104006 104023->104007 104023->104009 104023->104013 104023->104015 104023->104016 104023->104017 104023->104020 104023->104022 104024 7ff6acbd4eed 104023->104024 104026 7ff6acbd4df0 104023->104026 104028 7ff6acba1628 8 API calls 104023->104028 104123 7ff6acbccafd 104023->104123 104134 7ff6acba114f 16 API calls 104023->104134 104135 7ff6acb8506f 16 API calls 104023->104135 104136 7ff6acbc0b15 16 API calls 104023->104136 104137 7ff6acb844ec 16 API calls 104023->104137 104138 7ff6acba1929 16 API calls 104023->104138 104139 7ff6acba1955 16 API calls 104023->104139 104140 7ff6acb9f133 19 API calls 104023->104140 104141 7ff6acb93205 23 API calls 104023->104141 104142 7ff6acb8ff7b 16 API calls 104023->104142 104143 7ff6acba3fca 16 API calls 104023->104143 104144 7ff6acba87bc 16 API calls 104023->104144 104145 7ff6acba87ce 16 API calls 104023->104145 104146 7ff6acba0921 18 API calls 104023->104146 104147 7ff6acba174b 20 API calls 104023->104147 104148 7ff6acba1603 16 API calls 104023->104148 104149 7ff6acb96153 22 API calls 104023->104149 104170 7ff6acc49b40 16 API calls 104024->104170 104168 7ff6acc49fe0 16 API calls 104026->104168 104028->104023 104031 7ff6acb8d664 104029->104031 104030 7ff6acb8d6c8 104030->103875 104031->104030 104032 7ff6acc4a0c0 16 API calls 104031->104032 104033 7ff6acb8d734 104032->104033 104035 7ff6acba3627 104034->104035 104036 7ff6acba3642 104034->104036 104196 7ff6acba4a92 AcquireSRWLockExclusive 104035->104196 104036->103875 104038->103891 104039->103891 104040->103891 104041->103891 104042->103891 104043->103891 104044->103891 104046->103891 104047->103891 104048->103891 104049->103891 104050->103891 104051->103891 104052->103891 104053->103891 104054->103891 104055->103891 104056->103891 104057->103891 104058->103891 104059->103891 104060->103891 104061->103891 104062->103891 104063->103891 104064->103891 104066->103875 104067->103875 104068->103875 104069->103875 104070->103875 104072 7ff6acc04a23 104071->104072 104073 7ff6acc049a0 104071->104073 104074 7ff6acc04ba0 104072->104074 104075 7ff6acc04a2c 104072->104075 104073->104074 104076 7ff6acc049a9 104073->104076 104077 7ff6acc4a0c0 16 API calls 104074->104077 104078 7ff6acc3d315 16 API calls 104075->104078 104079 7ff6acc3d315 16 API calls 104076->104079 104080 7ff6acc04bb8 104077->104080 104081 7ff6acc04a34 104078->104081 104082 7ff6acc049b1 104079->104082 104083 7ff6acc04b6e 104081->104083 104085 7ff6acba1dbe 16 API calls 104081->104085 104082->104083 104084 7ff6acba1dbe 16 API calls 104082->104084 104083->103875 104090 7ff6acc049e0 104084->104090 104085->104090 104086 7ff6acc04b73 104198 7ff6acc39455 16 API calls 104086->104198 104088 7ff6acc04a1e 104197 7ff6acc39455 16 API calls 104088->104197 104090->104086 104090->104088 104090->104090 104091->103851 104092->103875 104093->103875 104094->103875 104095->103875 104096->103875 104097->103875 104098->103875 104099->103875 104100->103875 104101->103875 104103->103810 104104->103845 104105->103855 104106->103871 104107->103872 104109->103885 104110->103815 104111->103826 104112->103807 104113->103840 104114->103926 104115->103928 104116->103931 104117->103810 104118->103806 104119->103806 104121->103825 104124 7ff6acbccb35 104123->104124 104125 7ff6acbccb41 104123->104125 104172 7ff6acc413be 104124->104172 104127 7ff6acc413be 22 API calls 104125->104127 104129 7ff6acbccb65 104125->104129 104127->104129 104128 7ff6acbccba5 104128->104023 104129->104128 104130 7ff6acbccbe0 104129->104130 104131 7ff6acc4a050 16 API calls 104129->104131 104130->104128 104192 7ff6acc49e53 16 API calls 104130->104192 104131->104130 104134->104023 104135->104023 104136->104023 104137->104023 104138->104023 104139->104023 104140->104023 104141->104023 104142->104023 104143->104023 104144->104023 104145->104023 104146->104023 104147->104023 104148->104023 104149->104023 104150->104006 104152->104006 104153->103942 104154->103940 104156->103957 104158->103937 104159->103961 104160->103967 104161->103970 104162->103976 104163->103977 104164->103969 104165->103975 104166->103937 104167->103956 104170->103972 104173 7ff6acb85139 104172->104173 104174 7ff6acc413cf 104172->104174 104175 7ff6acb85155 104173->104175 104176 7ff6acb851b2 104173->104176 104174->104125 104180 7ff6acb8516c 104175->104180 104181 7ff6acb85232 104175->104181 104185 7ff6acb852e8 104175->104185 104177 7ff6acb851f4 104176->104177 104178 7ff6acb851d0 memcpy 104176->104178 104193 7ff6acb853a9 19 API calls 104177->104193 104182 7ff6acb85215 104178->104182 104180->104182 104187 7ff6acb852b6 104180->104187 104190 7ff6acb8519b memcpy 104180->104190 104184 7ff6acbc14d1 19 API calls 104181->104184 104182->104125 104183 7ff6acc4a3a0 16 API calls 104183->104185 104186 7ff6acb8525a 104184->104186 104185->104183 104194 7ff6acb854cc 20 API calls 104186->104194 104187->104185 104188 7ff6acb852bb 104187->104188 104195 7ff6acb853a9 19 API calls 104188->104195 104190->104182 104193->104182 104194->104182 104195->104182 104196->104036 104197->104083 104198->104083 104199 7ff6acbce6f1 104204 7ff6acbce713 104199->104204 104201 7ff6acbce831 104211 7ff6acc49f30 16 API calls 104201->104211 104208 7ff6acbce75c 104204->104208 104209 7ff6acc3b636 16 API calls 104204->104209 104210 7ff6acb993c1 16 API calls 104208->104210 104209->104208 104210->104201 104212 7ff6acc30380 SetThreadStackGuarantee 104213 7ff6acc303ab GetLastError 104212->104213 104214 7ff6acc303b5 104212->104214 104213->104214 104215 7ff6acc303fa 104213->104215 104218 7ff6acc303e3 104214->104218 104220 7ff6acc48a80 HeapFree 104214->104220 104224 7ff6acc49f30 16 API calls 104215->104224 104221 7ff6acc48a80 HeapFree 104218->104221 104220->104218 104222 7ff6acc303f1 104221->104222 104225 7ff6acc0ba80 104226 7ff6acc0ba7a 104225->104226 104226->104225 104227 7ff6acc0baa3 104226->104227 104289 7ff6acc49fe0 16 API calls 104226->104289 104290 7ff6acba1fb8 23 API calls 104227->104290 104230 7ff6acc0baf0 104291 7ff6acc38bbb 104230->104291 104232 7ff6acc0d0d4 104235 7ff6acc4a310 16 API calls 104232->104235 104234 7ff6acc0bc74 104234->104232 104237 7ff6acc3e444 22 API calls 104234->104237 104235->104232 104238 7ff6acc0bca3 104237->104238 104239 7ff6acc0c0f6 104238->104239 104245 7ff6acc0d061 104238->104245 104250 7ff6acc48a80 HeapFree 104238->104250 104252 7ff6acbbf707 16 API calls 104238->104252 104253 7ff6acc07868 8 API calls 104238->104253 104295 7ff6acb889f0 17 API calls 104238->104295 104296 7ff6acc16de7 8 API calls 104238->104296 104241 7ff6acc0c187 104239->104241 104285 7ff6acbcf7b5 104239->104285 104242 7ff6acba4a62 16 API calls 104241->104242 104244 7ff6acc0c2ec 104241->104244 104242->104244 104243 7ff6acc0c360 104297 7ff6acbf0075 16 API calls 104243->104297 104244->104232 104244->104243 104246 7ff6acc4a050 16 API calls 104245->104246 104254 7ff6acc0d075 104246->104254 104249 7ff6acc0c3df 104298 7ff6acbc1644 16 API calls 104249->104298 104250->104238 104255 7ff6acc0c044 memcpy 104252->104255 104253->104238 104254->104232 104257 7ff6acc0d0c6 CertFreeCertificateContext 104254->104257 104255->104238 104257->104254 104258 7ff6acbc4deb 104277 7ff6acbc4e2d 104258->104277 104259 7ff6acbc4e3b 104259->104234 104260 7ff6acbc4e5c 104299 7ff6acc0b7a9 104260->104299 104261 7ff6acbc5025 104262 7ff6acc4a3a0 16 API calls 104261->104262 104265 7ff6acbc503b 104262->104265 104263 7ff6acbc50b0 104309 7ff6acc4b127 29 API calls 104263->104309 104270 7ff6acc4a3a0 16 API calls 104265->104270 104266 7ff6acc1cf90 16 API calls 104266->104277 104267 7ff6acbc50c2 104310 7ff6acc1ac00 16 API calls 104267->104310 104271 7ff6acbc5053 104270->104271 104274 7ff6acc4a0c0 16 API calls 104271->104274 104274->104263 104277->104259 104277->104260 104277->104261 104277->104265 104277->104266 104278 7ff6acbc4eed WaitOnAddress 104277->104278 104281 7ff6acbc5055 104277->104281 104283 7ff6acbc4f4b CloseHandle 104277->104283 104306 7ff6acc1abb0 HeapFree 104277->104306 104278->104277 104278->104278 104308 7ff6acc49f30 16 API calls 104281->104308 104283->104277 104286 7ff6acbcf7c1 104285->104286 104287 7ff6acbcf7c8 104285->104287 104288 7ff6acc488ed 8 API calls 104287->104288 104288->104286 104290->104230 104292 7ff6acc38be7 104291->104292 104293 7ff6acc0bafd 104291->104293 104461 7ff6acc38b81 104292->104461 104293->104232 104293->104234 104293->104258 104295->104238 104297->104249 104298->104249 104300 7ff6acc0b7f8 104299->104300 104301 7ff6acc0b7ca 104299->104301 104404 7ff6acc49f30 16 API calls 104300->104404 104311 7ff6acc078b1 104301->104311 104306->104277 104309->104267 104405 7ff6acbff24d 104311->104405 104314 7ff6acc07911 104315 7ff6acc0794a 104314->104315 104316 7ff6acc07937 104314->104316 104412 7ff6acbda585 104315->104412 104317 7ff6acbffa2e 16 API calls 104316->104317 104319 7ff6acc0793f 104317->104319 104322 7ff6acc489ce RegCloseKey 104319->104322 104325 7ff6acc079e9 104322->104325 104406 7ff6acbff283 104405->104406 104408 7ff6acbff3c3 RegOpenKeyExW 104406->104408 104459 7ff6acc48960 16 API calls 104406->104459 104408->104314 104410 7ff6acc488ed 8 API calls 104411 7ff6acbff2ce 104410->104411 104411->104408 104411->104410 104460 7ff6acb94899 16 API calls 104411->104460 104413 7ff6acbff24d 16 API calls 104412->104413 104414 7ff6acbda5b4 104413->104414 104415 7ff6acbbf707 16 API calls 104414->104415 104459->104411 104460->104411 104464 7ff6acc36d60 BCryptGenRandom 104461->104464 104465 7ff6acc36d95 104464->104465 104466 7ff6acc36d89 104464->104466 104468 7ff6acc30ad0 17 API calls 104465->104468 104466->104293 104468->104466 104469 7ff6acc198c1 104472 7ff6acc198db 104469->104472 104473 7ff6acc19df3 104472->104473 104476 7ff6acc198fd 104472->104476 104474 7ff6acc4a0c0 16 API calls 104473->104474 104475 7ff6acc19e0b 104474->104475 104529 7ff6acc49b40 16 API calls 104475->104529 104479 7ff6acc19967 104476->104479 104505 7ff6acb88630 16 API calls 104476->104505 104478 7ff6acc19e1c 104482 7ff6acc489f0 3 API calls 104479->104482 104493 7ff6acc199ff 104479->104493 104483 7ff6acc199f6 104482->104483 104483->104475 104483->104493 104484 7ff6acc198d5 104485 7ff6acc19cbd 104485->104484 104486 7ff6acc19cf2 104485->104486 104491 7ff6acc48a80 HeapFree 104485->104491 104487 7ff6acc48a80 HeapFree 104486->104487 104487->104484 104489 7ff6acc19b1a WSASocketW 104492 7ff6acc19b59 WSAGetLastError 104489->104492 104489->104493 104491->104486 104492->104493 104494 7ff6acc19b74 WSASocketW 104492->104494 104493->104485 104493->104489 104493->104494 104495 7ff6acc19bd5 bind 104493->104495 104501 7ff6acc19f38 HeapFree 104493->104501 104503 7ff6acc19f38 HeapFree 104493->104503 104506 7ff6acc4d570 104493->104506 104510 7ff6acb8b280 16 API calls 104493->104510 104511 7ff6acc26c90 104493->104511 104528 7ff6acc26e90 19 API calls 104493->104528 104496 7ff6acc19c37 WSAGetLastError 104494->104496 104497 7ff6acc19b9e SetHandleInformation 104494->104497 104495->104493 104500 7ff6acc19c0b WSAGetLastError 104495->104500 104496->104493 104497->104493 104499 7ff6acc19bb6 GetLastError 104497->104499 104502 7ff6acc19c11 closesocket 104499->104502 104500->104502 104501->104493 104502->104493 104504 7ff6acc19d9c closesocket 104503->104504 104504->104493 104505->104479 104507 7ff6acc4d586 104506->104507 104508 7ff6acc4d581 104506->104508 104509 7ff6acc4ca70 22 API calls 104507->104509 104508->104493 104509->104508 104510->104493 104512 7ff6acc26e59 104511->104512 104513 7ff6acc26cbd 104511->104513 104514 7ff6acc4d570 22 API calls 104512->104514 104515 7ff6acc26e6b 104513->104515 104516 7ff6acc26cca memcpy 104513->104516 104514->104513 104517 7ff6acb82190 18 API calls 104515->104517 104526 7ff6acc26cec 104516->104526 104518 7ff6acc4d5ec 104517->104518 104520 7ff6acc4d62a getaddrinfo 104518->104520 104525 7ff6acc4d6b4 104518->104525 104519 7ff6acc26dc9 getaddrinfo 104521 7ff6acc26e07 WSAGetLastError 104519->104521 104522 7ff6acc26d03 104519->104522 104523 7ff6acc4d689 104520->104523 104524 7ff6acc4d670 WSAGetLastError 104520->104524 104521->104522 104522->104493 104523->104525 104527 7ff6acc48a80 HeapFree 104523->104527 104524->104523 104525->104493 104526->104519 104526->104522 104527->104525 104528->104493 104529->104478 104530 7ff6acbd9b09 104552 7ff6acbd9c94 104530->104552 104553 7ff6acbd9cd4 104552->104553 104554 7ff6acbd9cb1 104552->104554 104557 7ff6acbd9d54 16 API calls 104554->104557 104556 7ff6acbd9cbf memset 104556->104553 104557->104556 104558 7ff6acc3f222 104559 7ff6acc3f228 104558->104559 104561 7ff6acc3f25d 104559->104561 104562 7ff6acc3f5ca 16 API calls 104559->104562 104560 7ff6acc3f278 104561->104560 104563 7ff6acc0992b 30 API calls 104561->104563 104562->104561 104564 7ff6acc3f2be 104563->104564 104565 7ff6acc32a80 20 API calls 104564->104565 104570 7ff6acc3f2f9 104564->104570 104566 7ff6acc3f2da 104565->104566 104571 7ff6acbc550a 104566->104571 104605 7ff6acc49f30 16 API calls 104570->104605 104572 7ff6acbc5b4b 29 API calls 104571->104572 104573 7ff6acbc5536 104572->104573 104574 7ff6acbc5bce 29 API calls 104573->104574 104576 7ff6acbc5548 104573->104576 104574->104576 104577 7ff6acbc59a3 104576->104577 104580 7ff6acbc55df 104576->104580 104581 7ff6acbc55d5 104576->104581 104606 7ff6acbc54e6 20 API calls 104576->104606 104614 7ff6acbc54f7 25 API calls 104576->104614 104620 7ff6acc49fe0 16 API calls 104577->104620 104585 7ff6acbc55ec 104580->104585 104581->104576 104582 7ff6acbc59f8 104621 7ff6acc4bbb8 16 API calls 104582->104621 104588 7ff6acbc5963 104585->104588 104589 7ff6acbc567d 104585->104589 104604 7ff6acbc55f6 104585->104604 104586 7ff6acbc56b3 104586->104582 104587 7ff6acbc56cb 104586->104587 104586->104604 104591 7ff6acbc56ea 104587->104591 104607 7ff6acc4b488 104587->104607 104619 7ff6acc4b649 29 API calls 104588->104619 104592 7ff6acbc5711 104589->104592 104601 7ff6acbc577e 104589->104601 104589->104604 104591->104570 104593 7ff6acc32a80 20 API calls 104592->104593 104596 7ff6acbc5716 104593->104596 104595 7ff6acc32a80 20 API calls 104595->104601 104603 7ff6acbc5734 104596->104603 104616 7ff6acc32fc0 18 API calls 104596->104616 104600 7ff6acbc59e9 104600->104577 104601->104595 104601->104603 104601->104604 104615 7ff6acc32fc0 18 API calls 104601->104615 104603->104600 104603->104604 104617 7ff6acbc54e6 20 API calls 104603->104617 104618 7ff6acbc54f7 25 API calls 104603->104618 104604->104586 104606->104576 104609 7ff6acc4b4b6 104607->104609 104608 7ff6acc4b4c5 104608->104591 104609->104608 104610 7ff6acbc5b4b 29 API calls 104609->104610 104611 7ff6acc4b5ab SleepEx 104609->104611 104612 7ff6acbc5bce 29 API calls 104609->104612 104622 7ff6acbc51ce 29 API calls 104609->104622 104610->104609 104611->104609 104612->104609 104614->104576 104615->104601 104616->104603 104617->104603 104618->104603 104619->104604 104622->104609 104623 7ff6acbf5d67 104624 7ff6acbf5d6f 104623->104624 104727 7ff6acbee864 104624->104727 104770 7ff6acbee80c 104624->104770 104809 7ff6acbeee26 104624->104809 104833 7ff6acbee879 104624->104833 104849 7ff6acbee7a7 memcpy 104624->104849 104893 7ff6acbedbbe 104624->104893 104943 7ff6acbedc11 104624->104943 104993 7ff6acbee818 104624->104993 104625 7ff6acbf5d80 104626 7ff6acbf5dca 104625->104626 104630 7ff6acbf5dfb 104625->104630 104681 7ff6acbf5d89 104625->104681 104627 7ff6acbffa55 16 API calls 104626->104627 104712 7ff6acbf5dd9 104627->104712 104628 7ff6acbf60ea 104629 7ff6acbf6b97 memcpy 104628->104629 104629->104712 104630->104628 104683 7ff6acbf6cac 104630->104683 105014 7ff6acc17408 104630->105014 104632 7ff6acc4a3a0 16 API calls 104634 7ff6acbf6ce4 104632->104634 104641 7ff6acc4a0c0 16 API calls 104634->104641 104637 7ff6acbf6002 104638 7ff6acbf6024 104637->104638 104639 7ff6acbf600a CertDuplicateCertificateContext 104637->104639 105026 7ff6acc174c4 104638->105026 105117 7ff6acc1748a 8 API calls 104639->105117 104644 7ff6acbf6d0e 104641->104644 104645 7ff6acbf6064 CertDuplicateStore 104646 7ff6acbf6040 104683->104632 105126 7ff6acbf06f7 CertFreeCertificateContext 104712->105126 104728 7ff6acbee874 104727->104728 104730 7ff6acbeecaa 104728->104730 105167 7ff6acc02648 104728->105167 104731 7ff6acc4a3a0 16 API calls 104730->104731 104736 7ff6acbeecc2 104731->104736 104732 7ff6acbee956 104738 7ff6acbee97b 104732->104738 105182 7ff6acc3d818 32 API calls 104732->105182 104733 7ff6acbef2af 104737 7ff6acc4a0c0 16 API calls 104733->104737 104735 7ff6acbef05e 104760 7ff6acbef06c 104735->104760 105192 7ff6acbc02d8 17 API calls 104735->105192 104736->104733 104736->104735 104739 7ff6acbeed63 104736->104739 104740 7ff6acbef2b9 104737->104740 104738->104730 104738->104736 104742 7ff6acbeea48 104738->104742 104745 7ff6acbeeabc 104738->104745 104755 7ff6acbee97f 104738->104755 105128 7ff6acba80db 104739->105128 104741 7ff6acbeec3c 105184 7ff6acbef78c 104741->105184 104746 7ff6acc02648 142 API calls 104742->104746 104745->104741 104750 7ff6acc02648 142 API calls 104745->104750 104761 7ff6acbeea5b 104746->104761 104747 7ff6acbef14d 105193 7ff6acba7e97 17 API calls 104747->105193 104749 7ff6acbeedc8 memcpy 104754 7ff6acbeedf6 memcpy 104749->104754 104749->104760 104756 7ff6acbeebf6 104750->104756 104751 7ff6acbef757 26 API calls 104765 7ff6acbeec86 104751->104765 104754->104733 104755->104625 104756->104741 104756->104755 105183 7ff6acbef7be 43 API calls 104756->105183 104760->104751 104760->104755 104764 7ff6acc02648 142 API calls 104761->104764 104766 7ff6acbeea87 104761->104766 104764->104766 104767 7ff6acc3a0d4 2 API calls 104765->104767 104769 7ff6acbef1c7 104765->104769 104766->104736 104766->104745 104766->104755 104767->104769 105194 7ff6acbef8bc HeapFree 104769->105194 104771 7ff6acbeea3f 104770->104771 104772 7ff6acbeecaa 104771->104772 104773 7ff6acbeea48 104771->104773 104775 7ff6acc4a3a0 16 API calls 104772->104775 104774 7ff6acc02648 142 API calls 104773->104774 104777 7ff6acbeea5b 104774->104777 104779 7ff6acbeecc2 104775->104779 104776 7ff6acbeea87 104776->104779 104785 7ff6acbeeabc 104776->104785 104808 7ff6acbeea90 104776->104808 104777->104776 104782 7ff6acc02648 142 API calls 104777->104782 104778 7ff6acbef2af 104781 7ff6acc4a0c0 16 API calls 104778->104781 104779->104778 104780 7ff6acbef05e 104779->104780 104783 7ff6acbeed63 104779->104783 104801 7ff6acbef06c 104780->104801 105238 7ff6acbc02d8 17 API calls 104780->105238 104784 7ff6acbef2b9 104781->104784 104782->104776 104788 7ff6acba80db 139 API calls 104783->104788 104786 7ff6acbeec3c 104785->104786 104792 7ff6acc02648 142 API calls 104785->104792 104795 7ff6acbef78c 30 API calls 104786->104795 104790 7ff6acbeedbb 104788->104790 104789 7ff6acbef14d 105239 7ff6acba7e97 17 API calls 104789->105239 104791 7ff6acbeedc8 memcpy 104790->104791 104790->104801 104796 7ff6acbeedf6 memcpy 104791->104796 104791->104801 104797 7ff6acbeebf6 104792->104797 104793 7ff6acbef757 26 API calls 104804 7ff6acbeec86 104793->104804 104798 7ff6acbeec6e 104795->104798 104796->104778 104797->104786 104797->104808 105237 7ff6acbef7be 43 API calls 104797->105237 104799 7ff6acbef757 26 API calls 104798->104799 104800 7ff6acbeec7a 104799->104800 104802 7ff6acbef757 26 API calls 104800->104802 104801->104793 104801->104808 104802->104804 104805 7ff6acc3a0d4 2 API calls 104804->104805 104807 7ff6acbef1c7 104804->104807 104805->104807 105240 7ff6acbef8bc HeapFree 104807->105240 104808->104625 104810 7ff6acbeeeab 104809->104810 104811 7ff6acbeee36 104809->104811 105274 7ff6acbef31d 20 API calls 104810->105274 105241 7ff6acbef3a3 104811->105241 104814 7ff6acbeee69 104816 7ff6acbef0b0 104814->104816 105273 7ff6acbef6f5 26 API calls 104814->105273 104815 7ff6acbeeee8 memcpy 105275 7ff6acbef5fc 62 API calls 104815->105275 104816->104625 104819 7ff6acbeef1a 104819->104816 105276 7ff6acbef6d7 26 API calls 104819->105276 104821 7ff6acbeefbb 104824 7ff6acbef715 26 API calls 104821->104824 104827 7ff6acbef020 104824->104827 104826 7ff6acbeeea6 104826->104821 105277 7ff6acba7e97 17 API calls 104826->105277 104828 7ff6acbef757 26 API calls 104827->104828 104829 7ff6acbef1a0 104828->104829 104830 7ff6acc3a0d4 2 API calls 104829->104830 104832 7ff6acbef1c7 104829->104832 104830->104832 105278 7ff6acbef8bc HeapFree 104832->105278 104834 7ff6acbeebe3 104833->104834 104835 7ff6acc02648 142 API calls 104834->104835 104836 7ff6acbeebf6 104835->104836 104837 7ff6acbeebff 104836->104837 104838 7ff6acbeec3c 104836->104838 105406 7ff6acbef7be 43 API calls 104836->105406 104837->104625 104840 7ff6acbef78c 30 API calls 104838->104840 104841 7ff6acbeec6e 104840->104841 104842 7ff6acbef757 26 API calls 104841->104842 104843 7ff6acbeec7a 104842->104843 104844 7ff6acbef757 26 API calls 104843->104844 104845 7ff6acbeec86 104844->104845 104846 7ff6acc3a0d4 2 API calls 104845->104846 104848 7ff6acbef1c7 104845->104848 104846->104848 105407 7ff6acbef8bc HeapFree 104848->105407 104850 7ff6acbee8b5 memcpy 104849->104850 104854 7ff6acbee7ce 104849->104854 104851 7ff6acbee943 104850->104851 104852 7ff6acc02648 142 API calls 104851->104852 104858 7ff6acbee956 104852->104858 104853 7ff6acbef05e 104861 7ff6acbef06c 104853->104861 105410 7ff6acbc02d8 17 API calls 104853->105410 104854->104853 104855 7ff6acbeed63 104854->104855 104860 7ff6acbef2af 104854->104860 104857 7ff6acba80db 139 API calls 104855->104857 104862 7ff6acbeedbb 104857->104862 104869 7ff6acbee97b 104858->104869 105408 7ff6acc3d818 32 API calls 104858->105408 104859 7ff6acbef14d 105411 7ff6acba7e97 17 API calls 104859->105411 104867 7ff6acc4a0c0 16 API calls 104860->104867 104865 7ff6acbef757 26 API calls 104861->104865 104892 7ff6acbee97f 104861->104892 104862->104861 104863 7ff6acbeedc8 memcpy 104862->104863 104863->104861 104868 7ff6acbeedf6 memcpy 104863->104868 104884 7ff6acbeec86 104865->104884 104870 7ff6acbef2b9 104867->104870 104868->104860 104869->104854 104872 7ff6acbeecaa 104869->104872 104873 7ff6acbeea48 104869->104873 104874 7ff6acbeeabc 104869->104874 104869->104892 104871 7ff6acbeec3c 104878 7ff6acbef78c 30 API calls 104871->104878 104876 7ff6acc4a3a0 16 API calls 104872->104876 104875 7ff6acc02648 142 API calls 104873->104875 104874->104871 104877 7ff6acc02648 142 API calls 104874->104877 104883 7ff6acbeea5b 104875->104883 104876->104854 104879 7ff6acbeebf6 104877->104879 104880 7ff6acbeec6e 104878->104880 104879->104871 104879->104892 105409 7ff6acbef7be 43 API calls 104879->105409 104881 7ff6acbef757 26 API calls 104880->104881 104882 7ff6acbeec7a 104881->104882 104885 7ff6acbef757 26 API calls 104882->104885 104888 7ff6acc02648 142 API calls 104883->104888 104891 7ff6acbeea87 104883->104891 104886 7ff6acc3a0d4 2 API calls 104884->104886 104890 7ff6acbef1c7 104884->104890 104885->104884 104886->104890 104888->104891 105412 7ff6acbef8bc HeapFree 104890->105412 104891->104854 104891->104874 104891->104892 104892->104625 104894 7ff6acbedbe5 104893->104894 104895 7ff6acbeec97 104894->104895 104896 7ff6acbedc9d 104894->104896 105437 7ff6acba0a14 16 API calls 104894->105437 104899 7ff6acc4a0c0 16 API calls 104895->104899 104907 7ff6acbedff3 104895->104907 104898 7ff6acbedca1 104896->104898 105438 7ff6acb9bf9b 16 API calls 104896->105438 104900 7ff6acba7e63 17 API calls 104898->104900 104901 7ff6acbef2b9 104899->104901 104908 7ff6acbedcff 104900->104908 104903 7ff6acbedcd2 104903->104898 104905 7ff6acbedcd7 104903->104905 104905->104908 105439 7ff6acba0a14 16 API calls 104905->105439 104907->104625 104909 7ff6acbeded1 104908->104909 104910 7ff6acbede98 104908->104910 104934 7ff6acbedda2 104908->104934 105413 7ff6acb88b00 104909->105413 104912 7ff6acba4a62 16 API calls 104910->104912 104938 7ff6acbedeb8 104912->104938 104914 7ff6acbedef0 105416 7ff6acba7e63 104914->105416 104915 7ff6acbee07d 104917 7ff6acba4a62 16 API calls 104915->104917 104917->104938 104918 7ff6acbedf14 105419 7ff6acbd9735 104918->105419 104919 7ff6acbee14b 105440 7ff6acba802a 16 API calls 104919->105440 104921 7ff6acbee748 memcpy memcpy 104921->104895 104922 7ff6acbee17f 104924 7ff6acbee1b9 104922->104924 105441 7ff6acba3db6 8 API calls 104922->105441 105445 7ff6acba802a 16 API calls 104924->105445 104927 7ff6acbee6af 104928 7ff6acbee16b 104927->104928 105446 7ff6acc3d5cf 20 API calls 104927->105446 104928->104921 105447 7ff6acbef8bc HeapFree 104934->105447 104938->104919 104938->104922 104944 7ff6acbedc46 104943->104944 104947 7ff6acbedc9d 104944->104947 105557 7ff6acba0a14 16 API calls 104944->105557 104946 7ff6acbedca1 104948 7ff6acba7e63 17 API calls 104946->104948 104947->104946 105558 7ff6acb9bf9b 16 API calls 104947->105558 104955 7ff6acbedcff 104948->104955 104950 7ff6acbedcd2 104950->104946 104952 7ff6acbedcd7 104950->104952 104952->104955 105559 7ff6acba0a14 16 API calls 104952->105559 104954 7ff6acbedff3 104954->104625 104956 7ff6acbeded1 104955->104956 104957 7ff6acbede98 104955->104957 104984 7ff6acbedda2 104955->104984 104958 7ff6acb88b00 17 API calls 104956->104958 104959 7ff6acba4a62 16 API calls 104957->104959 104960 7ff6acbedee7 104958->104960 104988 7ff6acbedeb8 104959->104988 104961 7ff6acbedef0 104960->104961 104962 7ff6acbee07d 104960->104962 104963 7ff6acba7e63 17 API calls 104961->104963 104964 7ff6acba4a62 16 API calls 104962->104964 104965 7ff6acbedf14 104963->104965 104964->104988 104992 7ff6acbd9735 46 API calls 104965->104992 104966 7ff6acbee14b 105560 7ff6acba802a 16 API calls 104966->105560 104968 7ff6acbee748 memcpy memcpy 104969 7ff6acbeec97 104968->104969 104969->104954 104971 7ff6acc4a0c0 16 API calls 104969->104971 104970 7ff6acbee17f 104973 7ff6acbee1b9 104970->104973 105561 7ff6acba3db6 8 API calls 104970->105561 104974 7ff6acbef2b9 104971->104974 105565 7ff6acba802a 16 API calls 104973->105565 104976 7ff6acbedfc2 104976->104954 104980 7ff6acba7e63 17 API calls 104976->104980 104986 7ff6acbee3d4 104976->104986 104977 7ff6acbee6af 104978 7ff6acbee16b 104977->104978 105566 7ff6acc3d5cf 20 API calls 104977->105566 104978->104968 104982 7ff6acbee055 104980->104982 104982->104984 104982->104986 105567 7ff6acbef8bc HeapFree 104984->105567 104986->104988 105562 7ff6acc397c1 16 API calls 104986->105562 104988->104966 104988->104970 104989 7ff6acbee46b 104989->104988 105563 7ff6acba3c5a 8 API calls 104989->105563 105564 7ff6acb94899 16 API calls 104989->105564 104992->104976 104994 7ff6acbee83c 104993->104994 104995 7ff6acbeed15 104994->104995 104996 7ff6acbef05e 104994->104996 104998 7ff6acbeed63 104994->104998 105000 7ff6acc4a0c0 16 API calls 104995->105000 104997 7ff6acbef06c 104996->104997 105568 7ff6acbc02d8 17 API calls 104996->105568 105006 7ff6acbef757 26 API calls 104997->105006 105013 7ff6acbef0c7 104997->105013 105001 7ff6acba80db 139 API calls 104998->105001 105003 7ff6acbef2b9 105000->105003 105004 7ff6acbeedbb 105001->105004 105002 7ff6acbef14d 105569 7ff6acba7e97 17 API calls 105002->105569 105004->104997 105005 7ff6acbeedc8 memcpy 105004->105005 105005->104997 105008 7ff6acbeedf6 memcpy 105005->105008 105009 7ff6acbef1a0 105006->105009 105008->104995 105010 7ff6acc3a0d4 2 API calls 105009->105010 105012 7ff6acbef1c7 105009->105012 105010->105012 105570 7ff6acbef8bc HeapFree 105012->105570 105013->104625 105015 7ff6acc1741f 105014->105015 105025 7ff6acc17443 105014->105025 105016 7ff6acc17421 105015->105016 105017 7ff6acc17483 105015->105017 105019 7ff6acc415f5 3 API calls 105016->105019 105572 7ff6acb82060 16 API calls 105017->105572 105018 7ff6acc1744a memcpy 105022 7ff6acc17461 105018->105022 105021 7ff6acc1742e 105019->105021 105021->105018 105571 7ff6acc49b40 16 API calls 105021->105571 105022->104637 105025->105018 105027 7ff6acc17515 105026->105027 105028 7ff6acc17676 105027->105028 105029 7ff6acc1757b 105027->105029 105036 7ff6acc1758b 105027->105036 105574 7ff6acb82060 16 API calls 105028->105574 105033 7ff6acc415f5 3 API calls 105029->105033 105030 7ff6acc175b5 AcquireCredentialsHandleA 105031 7ff6acc175fa 105030->105031 105032 7ff6acc1760c 105030->105032 105038 7ff6acbf6038 105031->105038 105573 7ff6acc41458 HeapFree 105031->105573 105035 7ff6acc489f0 3 API calls 105032->105035 105033->105036 105037 7ff6acc1762b 105035->105037 105036->105030 105039 7ff6acc1767b 105036->105039 105037->105031 105037->105039 105038->104645 105038->104646 105575 7ff6acc49b40 16 API calls 105039->105575 105042 7ff6acc17696 105117->104638 105129 7ff6acba8194 105128->105129 105130 7ff6acba811c WSASocketW 105128->105130 105131 7ff6acc4ca70 22 API calls 105129->105131 105158 7ff6acba81a0 105129->105158 105132 7ff6acba816f 105130->105132 105133 7ff6acba8148 ioctlsocket 105130->105133 105134 7ff6acba8286 105131->105134 105197 7ff6acbc00c3 GetLastError 105132->105197 105135 7ff6acba81c8 105133->105135 105142 7ff6acba816b 105133->105142 105139 7ff6acba828b WSAIoctl 105134->105139 105199 7ff6acbc00c3 GetLastError 105135->105199 105138 7ff6acba8174 105198 7ff6acba7e97 17 API calls 105138->105198 105141 7ff6acba850c 105139->105141 105150 7ff6acba8243 105139->105150 105208 7ff6acbc00c3 GetLastError 105141->105208 105142->105150 105153 7ff6acba81f6 closesocket 105142->105153 105200 7ff6acc19e1e GetLastError setsockopt 105142->105200 105145 7ff6acba8511 105145->105145 105147 7ff6acba8236 105147->105139 105148 7ff6acba823b 105147->105148 105201 7ff6acba8531 126 API calls 105148->105201 105195 7ff6acc19e56 bind 105150->105195 105152 7ff6acba83b5 105152->105153 105155 7ff6acba8419 105152->105155 105153->105158 105154 7ff6acba8440 105157 7ff6acba8477 105154->105157 105204 7ff6acc19e1e GetLastError setsockopt 105154->105204 105155->105154 105202 7ff6acc19e1e GetLastError setsockopt 105155->105202 105157->105158 105206 7ff6acc19e1e GetLastError setsockopt 105157->105206 105158->104749 105158->104760 105159 7ff6acba8433 105159->105154 105203 7ff6acba8531 126 API calls 105159->105203 105161 7ff6acba846a 105161->105157 105205 7ff6acba8531 126 API calls 105161->105205 105163 7ff6acba84a9 105163->105158 105169 7ff6acc0266f 105167->105169 105168 7ff6acc02bc3 105181 7ff6acc026a5 105168->105181 105210 7ff6acbc02d8 17 API calls 105168->105210 105169->105168 105173 7ff6acba80db 139 API calls 105169->105173 105169->105181 105170 7ff6acc4a0c0 16 API calls 105171 7ff6acc02db8 105170->105171 105175 7ff6acc02736 105173->105175 105174 7ff6acc02d06 105211 7ff6acba7e97 17 API calls 105174->105211 105177 7ff6acc02ca4 105175->105177 105178 7ff6acc02743 memcpy 105175->105178 105209 7ff6acc02dba HeapFree 105177->105209 105178->105177 105179 7ff6acc0276a memcpy 105178->105179 105179->105168 105181->104732 105181->105170 105182->104738 105183->104741 105212 7ff6acc3d448 105184->105212 105192->104747 105193->104760 105196 7ff6acc19e6b 105195->105196 105196->105152 105197->105138 105198->105129 105199->105142 105200->105147 105201->105150 105202->105159 105203->105154 105204->105161 105205->105157 105206->105163 105208->105145 105209->105181 105210->105174 105211->105181 105219 7ff6acc3d4a7 16 API calls 105212->105219 105214 7ff6acc3d45e 105215 7ff6acc0992b 30 API calls 105214->105215 105216 7ff6acc3d46d 105215->105216 105218 7ff6acc3d483 105216->105218 105220 7ff6acc3c319 16 API calls 105216->105220 105219->105214 105220->105218 105237->104786 105238->104789 105239->104801 105242 7ff6acbef3c4 105241->105242 105243 7ff6acbef3ef 105241->105243 105244 7ff6acbef5d2 105242->105244 105245 7ff6acbef3dd 105242->105245 105255 7ff6acbef42d 105242->105255 105279 7ff6acc19e7b connect 105243->105279 105247 7ff6acc4a0c0 16 API calls 105244->105247 105245->105244 105261 7ff6acbef3e6 105245->105261 105249 7ff6acbef5fa 105247->105249 105350 7ff6acc38da8 16 API calls 105249->105350 105251 7ff6acbef415 105254 7ff6acbef4f0 closesocket 105251->105254 105251->105255 105252 7ff6acbef61a 105256 7ff6acbef3a3 61 API calls 105252->105256 105253 7ff6acbef4e6 105257 7ff6acbef46f 105253->105257 105348 7ff6acbef98e 43 API calls 105253->105348 105259 7ff6acbef4db 105254->105259 105281 7ff6acc39aaf 105255->105281 105260 7ff6acbef62f 105256->105260 105257->105259 105349 7ff6acbefa12 26 API calls 105257->105349 105259->104814 105263 7ff6acbef66f 105260->105263 105351 7ff6acc38da8 16 API calls 105260->105351 105261->105253 105261->105257 105261->105259 105347 7ff6acbc0471 getsockopt WSAGetLastError 105261->105347 105263->104814 105266 7ff6acbef64a 105267 7ff6acbef696 105266->105267 105270 7ff6acbef657 105266->105270 105353 7ff6acc3d818 32 API calls 105267->105353 105269 7ff6acbefad0 105269->104814 105352 7ff6acbefabd 32 API calls 105270->105352 105272 7ff6acbef6c1 105273->104826 105274->104815 105275->104819 105277->104821 105280 7ff6acc19e90 105279->105280 105280->105251 105354 7ff6acc39884 105281->105354 105284 7ff6acc3f5ca 16 API calls 105285 7ff6acc39b1f 105284->105285 105286 7ff6acc0992b 30 API calls 105285->105286 105287 7ff6acc39b2b 105286->105287 105288 7ff6acc39b31 105287->105288 105289 7ff6acc39b55 105287->105289 105393 7ff6acbc02d8 17 API calls 105288->105393 105291 7ff6acc489f0 3 API calls 105289->105291 105293 7ff6acc39b6a 105291->105293 105292 7ff6acc39b45 105294 7ff6acbe20cd 29 API calls 105292->105294 105296 7ff6acc39fb5 105293->105296 105299 7ff6acbe20cd 29 API calls 105293->105299 105347->105253 105348->105257 105349->105259 105350->105252 105351->105266 105352->105272 105353->105269 105355 7ff6acc38c80 16 API calls 105354->105355 105356 7ff6acc39892 105355->105356 105358 7ff6acc3989f 105356->105358 105397 7ff6acc38f2d 105356->105397 105361 7ff6acc398bd 105358->105361 105402 7ff6acc398e1 16 API calls 105358->105402 105361->105284 105393->105292 105398 7ff6acc38f55 105397->105398 105399 7ff6acc38f43 105397->105399 105400 7ff6acc4a310 16 API calls 105398->105400 105399->105358 105401 7ff6acc38f7e 105400->105401 105406->104838 105408->104869 105409->104871 105410->104859 105411->104861 105448 7ff6acb882b0 105413->105448 105417 7ff6acbbf707 16 API calls 105416->105417 105418 7ff6acba7e78 memcpy 105417->105418 105418->104918 105420 7ff6acc39884 16 API calls 105419->105420 105437->104896 105438->104903 105439->104908 105440->104928 105445->104927 105464 7ff6acb88400 105448->105464 105450 7ff6acb882e7 105450->104914 105450->104915 105452 7ff6acb883b1 105454 7ff6acc4a050 16 API calls 105452->105454 105453 7ff6acb8835d 105455 7ff6acb88400 16 API calls 105453->105455 105456 7ff6acb883c8 105454->105456 105457 7ff6acb8836a 105455->105457 105473 7ff6acc4a2a0 16 API calls 105456->105473 105457->105456 105458 7ff6acb88374 105457->105458 105460 7ff6acb8837a memcpy 105458->105460 105461 7ff6acb883db 105458->105461 105460->105450 105462 7ff6acc4a050 16 API calls 105461->105462 105463 7ff6acb883f3 105462->105463 105466 7ff6acb88415 105464->105466 105468 7ff6acb882e1 105464->105468 105467 7ff6acb8849c 105466->105467 105474 7ff6acb88630 16 API calls 105466->105474 105467->105468 105476 7ff6acc49fe0 16 API calls 105467->105476 105468->105450 105468->105452 105468->105453 105471 7ff6acb8846c 105471->105467 105471->105468 105475 7ff6acb88630 16 API calls 105471->105475 105474->105471 105475->105471 105557->104947 105558->104950 105559->104955 105560->104978 105562->104989 105563->104989 105564->104989 105565->104977 105568->105002 105569->104997 105571->105025 105573->105038 105575->105042
                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: Flatten polled after completionC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\future\flatten.rs$Map must not be polled after it returned `Poll::Ready`$`async fn` resumed after completion$authority implies host$domain is valid Uri$httphttpswswssftpfileC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\url-2.5.0\src\parser.rs$internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs$size overflows MAX_SIZE$uri host is valid header value
                          • API String ID: 3510742995-3696672329
                          • Opcode ID: b5c8e7de0e529c65a65050f406985e22fb92483df1ea008c1a0036ab425cbf60
                          • Instruction ID: 160abeb3e3aba4251a9c9e4f4a38ad2e4a833a88ad047f2c4788a15ae5e840c4
                          • Opcode Fuzzy Hash: b5c8e7de0e529c65a65050f406985e22fb92483df1ea008c1a0036ab425cbf60
                          • Instruction Fuzzy Hash: 1643B062A0EAD281EB61DB11E4043EE63A4FB96B88F844035DF8D87796DF3DE185C740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CloseHandle$ExclusiveLock$AcquireEnvironmentReleaseStringsmemcpy
                          • String ID: .exeprogram not found$PATHRUST_MIN_STACKlibrary\std\src\sys_common\thread_info.rs$\?\\$]?\\$assertion failed: self.height > 0$called `Option::unwrap()` on a `None` value$internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs
                          • API String ID: 3634038301-790672576
                          • Opcode ID: 4e018a533909c9da72bc33cd9556125480166552817f8bb3ac79e36f085bd439
                          • Instruction ID: 6cb6fd32cb1ac837d5cf02d41f198bec0dffca1ab74ccbea9fa4c49ed6770a03
                          • Opcode Fuzzy Hash: 4e018a533909c9da72bc33cd9556125480166552817f8bb3ac79e36f085bd439
                          • Instruction Fuzzy Hash: E1437E62A0ABD188EB719F25D8543FD23B0FB44B88F446175DA5E9BB89DF78D281C310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • mainfatal runtime error: unwrap failed: CString::new("main") = , xrefs: 00007FF6ACBB28D5
                          • About McAfee StingerScanning ...ExitFailed building the Runtime, xrefs: 00007FF6ACBB23BD
                          • MenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBB21E0, 00007FF6ACBB2248
                          • Cannot bind control with an handle of typeZ:\SHARED\mcafee-stinger\ARSENALREPO\fake-av-exe\lib\native-windows-gui\src\win32\window.rs, xrefs: 00007FF6ACBB284C
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBB1D65
                          • C:\ProgramData\mcafee.icoDownloading AV updatesMcAfee StingerZeroAccess.ea virus successfully cleaned in C:\Windows\Prefetch\MSEDGE.EXE-37D25F9AThreat has been removedMcAfee UpdateDownload error - Check your internet connection and try againError while downloa, xrefs: 00007FF6ACBB1ACB
                          • main, xrefs: 00007FF6ACBB28C4
                          • iled, xrefs: 00007FF6ACBB1ECD
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACBB2979, 00007FF6ACBB2A1E
                          • W failed, xrefs: 00007FF6ACBB1E5F
                          • ButtonTrayNotification must be window-like control., xrefs: 00007FF6ACBB1F2C
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy$ChildEnumErrorLastWindowWindowsmemset$CreateExceptionGuaranteeHandleHandlerIconImageLoadModuleNotifyShell_StackSubclassThreadVectored
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$About McAfee StingerScanning ...ExitFailed building the Runtime$ButtonTrayNotification must be window-like control.$C:\ProgramData\mcafee.icoDownloading AV updatesMcAfee StingerZeroAccess.ea virus successfully cleaned in C:\Windows\Prefetch\MSEDGE.EXE-37D25F9AThreat has been removedMcAfee UpdateDownload error - Check your internet connection and try againError while downloa$Cannot bind control with an handle of typeZ:\SHARED\mcafee-stinger\ARSENALREPO\fake-av-exe\lib\native-windows-gui\src\win32\window.rs$MenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed$W failed$iled$main$mainfatal runtime error: unwrap failed: CString::new("main") =
                          • API String ID: 4078138967-728542636
                          • Opcode ID: 1a5e74d14249bed9d9a5d8c50ad62c4e7089ee196cab07167ac322593d30325e
                          • Instruction ID: fe8f60622e0453023a2f693ccdf0b63e78240e7584c79a0c6d5521b34da73ee3
                          • Opcode Fuzzy Hash: 1a5e74d14249bed9d9a5d8c50ad62c4e7089ee196cab07167ac322593d30325e
                          • Instruction Fuzzy Hash: 5B929B72A0AB9285E7209F24E4853EA73B4FB99748F408235DB8D83796DF3DE195C740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • called `Option::unwrap()` on a `None` value, xrefs: 00007FF6ACBE53E2
                          • just sent Ok, xrefs: 00007FF6ACBE5475
                          • keep-aliveHTTP/1.1 100 Continueinternal error: entered unreachable code: poll_read_body invalid state: , xrefs: 00007FF6ACBE25A1
                          • called `Result::unwrap()` on an `Err` value, xrefs: 00007FF6ACBE54A5
                          • 00authority implies host, xrefs: 00007FF6ACBE4A46
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACBE3593, 00007FF6ACBE3618
                          • internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs, xrefs: 00007FF6ACBE5449
                          • connection error, xrefs: 00007FF6ACBE5235
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: 00authority implies host$/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$called `Option::unwrap()` on a `None` value$called `Result::unwrap()` on an `Err` value$connection error$internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs$just sent Ok$keep-aliveHTTP/1.1 100 Continueinternal error: entered unreachable code: poll_read_body invalid state:
                          • API String ID: 3510742995-1447519356
                          • Opcode ID: 5932a77ec447c4e9cb29465239857917e74c170340de3fd01e0d2c2f981ccbc1
                          • Instruction ID: ceb5e7cacd5cdcd693a5ca9aa4fa7150a4305c3bfd505fae7858fae749675bbc
                          • Opcode Fuzzy Hash: 5932a77ec447c4e9cb29465239857917e74c170340de3fd01e0d2c2f981ccbc1
                          • Instruction Fuzzy Hash: A2537132A0EAD185EA719B15E4413EEB3A0FB96B84F444131DACD87B9ADF7DD185CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy$ExclusiveLock$AcquireCreateHandleModulePathReleaseTempWindowmemset
                          • String ID: $/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$AUTHORIZATIONError: only be applied to a base class$FijHhLnYaenubA2H6OcQK_wKRWECKTNt_1QOph3_paftok9MeH4FsNdSVQsVEFFvySfFUgK0Yz1BIXaRTWCnYYTWThWIp giapplication/vnd.github.v3.rawACCEPT$N$TMPo/mspn/amcr.up.cifeete.duritenngetprconsttilgithwol/ex.ebuseom///raw.daais:nisht\ma-stinger64.exe$called `Result::unwrap()` on an `Err` value$failed to park thread$https://downloadcenter.trellix.com/products/mcafee-avert/Stinger/stinger64.exe\avenginev6.exe$localappdata$ura\Prsoftomsws\\Mi\SStaquickscan.lnk
                          • API String ID: 3712276061-3879684308
                          • Opcode ID: d3375ddc9d007fdc9a105deb8f1a8466a6d4db2dbe54357e3f32f34b178387fa
                          • Instruction ID: c1a1585d1b502edeca9aaa5bb2aff9b8892d5fa5626049e54b710b5d242b8728
                          • Opcode Fuzzy Hash: d3375ddc9d007fdc9a105deb8f1a8466a6d4db2dbe54357e3f32f34b178387fa
                          • Instruction Fuzzy Hash: 1DF21A36A0ABC285E6619B15F4807EAB3B4FB89784F404136DACE93B56EF3DE155C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$=$Failed building the Runtime$Failed to `Enter::block_on`$TOKIO_WORKER_THREADS"" cannot be set to 0$assertion failed: end >= start && end <= len$assertion failed: sharded_size.is_power_of_two()C:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\util\sharded_list.rs$called `Option::unwrap()` on a `None` value$cannot access a Thread Local Storage value during or after destruction/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\std\src\thread\local.rs$internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs
                          • API String ID: 3510742995-2270116314
                          • Opcode ID: 9eb1746e86a3d87ea2051f1ccb2c010ad4aa6a6ef1cadcca7f9b20d0735afa50
                          • Instruction ID: 978d0c6a72e686ee170f0f7203672dc00b94dc48c491cd6356e40a97c2a0dbe8
                          • Opcode Fuzzy Hash: 9eb1746e86a3d87ea2051f1ccb2c010ad4aa6a6ef1cadcca7f9b20d0735afa50
                          • Instruction Fuzzy Hash: 57439132A0ABD681EA64DB15E4803FEB360FB85784F404136DA9E87B9ADF3DE545C740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorLast$Socket$HandleInformationbindclosesocketfreeaddrinfo
                          • String ID: 127.0.0.1:34254could not resolve to any addresses$called `Option::unwrap()` on a `None` value
                          • API String ID: 1822934947-1408131827
                          • Opcode ID: ca80d364db5948c425546a372f89c33d42fcc6cd9ac59757044b3152fb65209c
                          • Instruction ID: 8a129d090d628e133670c091a59ded00bf91600f16c790b2847e2469581339e8
                          • Opcode Fuzzy Hash: ca80d364db5948c425546a372f89c33d42fcc6cd9ac59757044b3152fb65209c
                          • Instruction Fuzzy Hash: 32D19232A1EA8282E7609B19E55437AB7B1FB85790F508131EA9F83BD5DF3CD485C710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$PRI * HTTP/2.0SM$close$size overflows MAX_SIZE
                          • API String ID: 3510742995-4108103052
                          • Opcode ID: 3f2dc98ce87133ccd65c1c0a20c723921dce30623acf4515d8e72e1228e72100
                          • Instruction ID: aebc864a1eb979c2fbed0845948f9f8f9b5d86702caf901518eb3b7a5f4e6f40
                          • Opcode Fuzzy Hash: 3f2dc98ce87133ccd65c1c0a20c723921dce30623acf4515d8e72e1228e72100
                          • Instruction Fuzzy Hash: 2633B032A0EBD181EA768B15E4403FEA7A0FB96794F444131DA8D87B99DF3ED585CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: `async fn` resumed after completion$dns error$invalid URL, scheme is not httpinvalid URL, scheme is missinginvalid URL, host is missingConnectError
                          • API String ID: 0-466681755
                          • Opcode ID: efb87236d5d5461adb574cbf512bc5116a641e3381cc8163804b1e2fdde4ae19
                          • Instruction ID: 39c38ccec9aade75995a86ae465e9980fa8c2b0d84996441bb5dd50265bba41f
                          • Opcode Fuzzy Hash: efb87236d5d5461adb574cbf512bc5116a641e3381cc8163804b1e2fdde4ae19
                          • Instruction Fuzzy Hash: A862DF72A09BE181E721CB11E4447EA73A8FB9AB88F458122DF8D47786DF7ED185C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Client::new(), xrefs: 00007FF6ACC0D135
                          • cannot access a Thread Local Storage value during or after destruction/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\std\src\thread\local.rs, xrefs: 00007FF6ACC0D15F
                          • NO_PROXYno_proxy, xrefs: 00007FF6ACC0BC86
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: Client::new()$NO_PROXYno_proxy$cannot access a Thread Local Storage value during or after destruction/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\std\src\thread\local.rs
                          • API String ID: 3510742995-1238331129
                          • Opcode ID: 92e717cc9da35f0210936745e85f6a2959acc8e7c5d101c564f3afc648363ab2
                          • Instruction ID: 9a63755b04a2652525a215f0f26bbd9c323de2c6313c748469e88117c01b43aa
                          • Opcode Fuzzy Hash: 92e717cc9da35f0210936745e85f6a2959acc8e7c5d101c564f3afc648363ab2
                          • Instruction Fuzzy Hash: 4A5269B2A09BC181E761CB14E4443EAB7B4FB99784F448126DB8E97B9ADF3DD185C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CompletionCreateFile$ErrorModesNotificationPortStatus
                          • String ID:
                          • API String ID: 986160054-0
                          • Opcode ID: 0bfe4a47b018f1d5ec3e3ae196636840362291f2348ad4f1b24c8be361e47675
                          • Instruction ID: 790f3c090d391259f8a5b1498b8859162b42c5393c5d1bc795b6460fe482d5a9
                          • Opcode Fuzzy Hash: 0bfe4a47b018f1d5ec3e3ae196636840362291f2348ad4f1b24c8be361e47675
                          • Instruction Fuzzy Hash: 7141D072A0AB5583EB208F55E4813A9B3B4FB89B94F048135DA9EC7B85CF3DE455C740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • tcp open errortcp set_nonblocking errortcp bind local error, xrefs: 00007FF6ACBA8174
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: IoctlSocketclosesocketioctlsocketsetsockopt
                          • String ID: tcp open errortcp set_nonblocking errortcp bind local error
                          • API String ID: 3044603800-1475804424
                          • Opcode ID: 380c53a097cfbc1bb14d19d2596465b61839b882e0cb82fd0b8649572747511a
                          • Instruction ID: 8339460f7ed01e9a7fd0eebd08733538fdc05ec9f993bfc841e20a5495be064e
                          • Opcode Fuzzy Hash: 380c53a097cfbc1bb14d19d2596465b61839b882e0cb82fd0b8649572747511a
                          • Instruction Fuzzy Hash: 12B1A162A0A79587E724CB65E4147BA73A0FB86754F008235EE8D87B92DF7EE584C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: OpenQueryValuememcpy
                          • String ID: HTTP_PROXYhttp_proxyHTTPS_PROXYhttps_proxyALL_PROXYall_proxyREQUEST_METHODSoftware\Microsoft\Windows\CurrentVersion\Internet SettingsProxyEnableProxyServer=;$httphttpswswssftpfileC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\url-2.5.0\src\parser.rs
                          • API String ID: 2123872960-4062961525
                          • Opcode ID: ecac42d4b8da446df7977320728314f3dc4343d6da3c4703ba36b13703cfe02e
                          • Instruction ID: 33c1139d07c817de5d81ebc4755f55a4194573c56c9f193f53be54df8bbbbb22
                          • Opcode Fuzzy Hash: ecac42d4b8da446df7977320728314f3dc4343d6da3c4703ba36b13703cfe02e
                          • Instruction Fuzzy Hash: 6962B2A1A1EB9681EA209B15E4003FA63B1FB957C4F448135DE8E87BDADF7DE245C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • filled overflowfilled must not become larger than initialized, xrefs: 00007FF6ACC3A323
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACC3A354
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorLastrecv
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$filled overflowfilled must not become larger than initialized
                          • API String ID: 2514157807-2994785229
                          • Opcode ID: 424dd0a06453bd16258f554d8c2e9e0ad6a6061ed7fda2cd6421d0226cf486ee
                          • Instruction ID: 988ef75900fa820b8cd0aa1e48a5dd7ca82365f2666072d3a59485a0358a9463
                          • Opcode Fuzzy Hash: 424dd0a06453bd16258f554d8c2e9e0ad6a6061ed7fda2cd6421d0226cf486ee
                          • Instruction Fuzzy Hash: 36510A22A0AA9281EA14DB55F4402BAB771FF85F94F108132DE9FC77A5DE3DD492C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: Find$CloseFile$ChangeCreateFirstNotificationmemset
                          • String ID:
                          • API String ID: 154620898-0
                          • Opcode ID: f3e2c84344db771630c806b85881f95a6985cfc019c2887b75478b69245785b7
                          • Instruction ID: 921a119557a274201cee1aa61d441bcde36f47f0c968ae0a3298e5a69f988c62
                          • Opcode Fuzzy Hash: f3e2c84344db771630c806b85881f95a6985cfc019c2887b75478b69245785b7
                          • Instruction Fuzzy Hash: C3518032A05B4286E730DBA1E8583AD63B1FB45794F149235CE6E9BB85DF3CE581C340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • attempt to calculate the remainder with a divisor of zero, xrefs: 00007FF6ACC3A86C
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorLastsend
                          • String ID: attempt to calculate the remainder with a divisor of zero
                          • API String ID: 1802528911-471163579
                          • Opcode ID: 89cbcc6eecd5d246f4af638a6b110155815f62c90cdab462dd125715005bdb59
                          • Instruction ID: 9576998417aa8baddb42989e8646e520ef3ac0fb48e52e3b99377d3dedae045f
                          • Opcode Fuzzy Hash: 89cbcc6eecd5d246f4af638a6b110155815f62c90cdab462dd125715005bdb59
                          • Instruction Fuzzy Hash: 6DC1C222A0AB8581EA20DF52E4407A9F771FB89BD4F448136EE9E97B95DF3CD491C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 00007FF6ACC03C8E: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,00007FF6ACBBF5F0,?,?,?,?,?,?,00007FF6ACC3CEEF,?,0000001C,0000000C,00007FF6ACC3D039), ref: 00007FF6ACC03C9D
                          • NtDeviceIoControlFile.NTDLL ref: 00007FF6ACBBECE6
                          • RtlNtStatusToDosError.NTDLL ref: 00007FF6ACBBECF9
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: AcquireControlDeviceErrorExclusiveFileLockStatus
                          • String ID: Out of bounds access
                          • API String ID: 2532488911-3656037976
                          • Opcode ID: 10fee128d78fed50ce6986df3271c56040763d2f1e0eafa731eb0f10cc46f504
                          • Instruction ID: 3f26d3ca4bcecc7883e1f6e9fca33dcca741f3f748f5ebf63123bbb900d24bc6
                          • Opcode Fuzzy Hash: 10fee128d78fed50ce6986df3271c56040763d2f1e0eafa731eb0f10cc46f504
                          • Instruction Fuzzy Hash: FBD1B172A0ABA682EB60DF15E4847A973A5FB45B84F404036DE9EC77A6DF3DE045C340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: arenegyl$modnarod$setybdet$uespemos
                          • API String ID: 0-66988881
                          • Opcode ID: 5a346279de19071ee8a23393dc0611ef2d8f1da71398524b0a2ca6aec134ab45
                          • Instruction ID: 28be801fc0bc9e3efacc61d3723dc3372c461db100d6907739e45faec0ba0a27
                          • Opcode Fuzzy Hash: 5a346279de19071ee8a23393dc0611ef2d8f1da71398524b0a2ca6aec134ab45
                          • Instruction Fuzzy Hash: 95214CD5F48A8403FE98F6E5397AAFA816747177C0D80F432DD1AEB24AED0D83534186
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorFileObjectSingleStatusWaitWrite
                          • String ID:
                          • API String ID: 3447438843-0
                          • Opcode ID: 6c5e59cabe75561348175900ecfaa91fdc5d4130a6f6ad005daec9eac80b1cd3
                          • Instruction ID: 77d0232fe412090a106c985bfd07b85d343105deb7bc630c3c0e00eca2c217e7
                          • Opcode Fuzzy Hash: 6c5e59cabe75561348175900ecfaa91fdc5d4130a6f6ad005daec9eac80b1cd3
                          • Instruction Fuzzy Hash: 6921DB32B1978282E724CB69F45476A6771EB85794F108130FA9E87BA5DF7CE1858B00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          • assertion failed: shared.shutdown_tx.is_some()C:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\runtime\blocking\pool.rs, xrefs: 00007FF6ACC38380
                          • thread name may not contain interior null bytes, xrefs: 00007FF6ACC383BA
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACC383F6
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$assertion failed: shared.shutdown_tx.is_some()C:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\runtime\blocking\pool.rs$thread name may not contain interior null bytes
                          • API String ID: 0-1457462141
                          • Opcode ID: 8b75705f42ef428ef7740187d64fec783eb16217e97dd2a4f6e3c779b96f0728
                          • Instruction ID: 774dafba7d9d7f72e956f1387c4675307614a27723f2a5f0a6d222caa74da301
                          • Opcode Fuzzy Hash: 8b75705f42ef428ef7740187d64fec783eb16217e97dd2a4f6e3c779b96f0728
                          • Instruction Fuzzy Hash: 84F19036A0AB8281EA559B25E9443BEF3B4FB85780F504636EB8E87795DF3CE155C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • assertion failed: buf.len() <= sizes.cbMaximumMessage as usize, xrefs: 00007FF6ACBDA066
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: EncryptMessage
                          • String ID: assertion failed: buf.len() <= sizes.cbMaximumMessage as usize
                          • API String ID: 801064719-4253526853
                          • Opcode ID: 70b319850fac19975762e536613812145ad4038fb8f7198ab49891cfa7baf4f5
                          • Instruction ID: c76304e8d2e6577ffdb73b5043b6373aff8e7b4a492ee6fe94e884feebee3787
                          • Opcode Fuzzy Hash: 70b319850fac19975762e536613812145ad4038fb8f7198ab49891cfa7baf4f5
                          • Instruction Fuzzy Hash: 0B718262A0AB8686EB55DB16E4407AAB3A1FB49BC4F408035EF9E87745DF3DE444C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CompletionCreatePortmemset
                          • String ID:
                          • API String ID: 1198102284-0
                          • Opcode ID: f3b64434cf0cf40c7b3810a22a5be016c56bcb39899fac2618d8103489526be8
                          • Instruction ID: c9a7fb220ff05d52abcb7464131685164163320b5f7ef513126f2e8a9cc37b5d
                          • Opcode Fuzzy Hash: f3b64434cf0cf40c7b3810a22a5be016c56bcb39899fac2618d8103489526be8
                          • Instruction Fuzzy Hash: B1B1A022A1AB8582E7648B11F50037AF6A1FB99784F149538EBCE87791DF7CE485C340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: Heap$AllocateProcess
                          • String ID:
                          • API String ID: 1357844191-0
                          • Opcode ID: 88ff5268206892feff0bc92d44ef2bf5a816f7b5f0f35e2a439204aa35c187fd
                          • Instruction ID: b84de4b1cafa9cc7c9b5363fe3c570326062f3a4ec243e41dfbc611295e76fb6
                          • Opcode Fuzzy Hash: 88ff5268206892feff0bc92d44ef2bf5a816f7b5f0f35e2a439204aa35c187fd
                          • Instruction Fuzzy Hash: 06014F26F4BB1145FA299B967A881B592E16F48BD0E08C534CD2FD27A8EDACE5C74210
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          • attempted to use a condition variable with more than one mutexC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\parking_lot-0.12.1\src\condvar.rs, xrefs: 00007FF6ACBC59FA
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: attempted to use a condition variable with more than one mutexC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\parking_lot-0.12.1\src\condvar.rs
                          • API String ID: 0-3516859319
                          • Opcode ID: 348146a413fe3ef5bb55d0d369d93d6a0ea6ea9d5c98ff77f8e8e0fa09435aae
                          • Instruction ID: 04e25d1118800b2b9de7e0a06caa5f29517568c740912fb53bba6d85a12085b8
                          • Opcode Fuzzy Hash: 348146a413fe3ef5bb55d0d369d93d6a0ea6ea9d5c98ff77f8e8e0fa09435aae
                          • Instruction Fuzzy Hash: 61D1E522B1F66282EE64CB16E4507796390EF8ABD5F444131DE4E87B91DF3EF449A300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CryptRandom
                          • String ID:
                          • API String ID: 2662593985-0
                          • Opcode ID: 01c805e765af5cbe17286486b2160a22ee017fd870adcd11c347ba94d8328d28
                          • Instruction ID: 6d5f26d43d3ac7c5eac3aaf9ac1474f2d2d7bdc907451db9e0b314e6c535bcaa
                          • Opcode Fuzzy Hash: 01c805e765af5cbe17286486b2160a22ee017fd870adcd11c347ba94d8328d28
                          • Instruction Fuzzy Hash: 6CE08C25B0D58692EA315B25F0066AAD7B0BF98788F509236EA8F86754DE1DE3818A00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: bind
                          • String ID:
                          • API String ID: 1187836755-0
                          • Opcode ID: 87496158c1c272b8bfe599182abe3ba6d9dd90e4421f35ab5e8133f88b8d9538
                          • Instruction ID: af622dd620bb3a60c59e5c0db242bf1e0417c54a2e84ce27a51718a3c6a6679a
                          • Opcode Fuzzy Hash: 87496158c1c272b8bfe599182abe3ba6d9dd90e4421f35ab5e8133f88b8d9538
                          • Instruction Fuzzy Hash: 0BC08C10F2F002C2E3581B239C4176821A0BF0AB40F804134C20EC2260ED0CE8E64B01
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • future polled after completion, xrefs: 00007FF6ACBF6CAC, 00007FF6ACBF6CCC
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACBF631D
                          • `async fn` resumed after completionFlatten polled after completionC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\future\flatten.rs, xrefs: 00007FF6ACBF6CE6
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$`async fn` resumed after completionFlatten polled after completionC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\future\flatten.rs$future polled after completion
                          • API String ID: 3510742995-1732257591
                          • Opcode ID: b1db55a234c3f29e709e80eff53fcb954e27f212c6b071118fc337fdbdfaa680
                          • Instruction ID: e4148600933e831163fc54b2fd1797281a457f622a7f0623534beb9ce72b6089
                          • Opcode Fuzzy Hash: b1db55a234c3f29e709e80eff53fcb954e27f212c6b071118fc337fdbdfaa680
                          • Instruction Fuzzy Hash: 19929A26609BC195E7768B29E0453EEB3A4FB99744F009125DFCC43756EF3AE2A5CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: Free$CertCertificateContext$Chain$Buffer$Security$AcceptDecryptInitializeMessagePolicyVerify
                          • String ID: $/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$1.3.6.1.4.1.311.10.3.3$1.3.6.1.5.5.7.3.1$2.16.840.1.113730.4.1$unexpected EOF during handshakeassertion failed: size >= nread
                          • API String ID: 190272638-1155498995
                          • Opcode ID: 7a965c38785c281127276195afe777c423a5f77a5a3a1e7081bd130ba1a2190b
                          • Instruction ID: ef8fd1db56d88aaf745c04260d94292dc78e031e015dc0097512ee2d6a364a97
                          • Opcode Fuzzy Hash: 7a965c38785c281127276195afe777c423a5f77a5a3a1e7081bd130ba1a2190b
                          • Instruction Fuzzy Hash: B2528C32A0EBD2C6EA658B15E4403AAB7E0FB86B84F044135DE8D97B95DF3DE455CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 96c007148fc846d39dea0b5aba5fa7f6085e6d626dfbdba3648b40840d23dd89
                          • Instruction ID: f4ebef91c93553e57ae56bcd173026317559d9d110c428a2dc1a40cf46c588b6
                          • Opcode Fuzzy Hash: 96c007148fc846d39dea0b5aba5fa7f6085e6d626dfbdba3648b40840d23dd89
                          • Instruction Fuzzy Hash: 5D52CD62A0DAE581E722DB14E0047EE77A4FB9A788F449121DF8D53A5ADF3DE285C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • `async fn` resumed after completionFlatten polled after completionC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\future\flatten.rs, xrefs: 00007FF6ACBF6CE6
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CertCertificateContextDuplicatememcpy
                          • String ID: `async fn` resumed after completionFlatten polled after completionC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\future\flatten.rs
                          • API String ID: 837807836-3426615846
                          • Opcode ID: 587f244127caac4289a83c0802cd8ff767b00fffbeec0a7ac3a3594db3bda3c9
                          • Instruction ID: 6d6961ccf4702cfdec0dcc93eec6c7c49065cf3df656b127d8cb85c8bd5df284
                          • Opcode Fuzzy Hash: 587f244127caac4289a83c0802cd8ff767b00fffbeec0a7ac3a3594db3bda3c9
                          • Instruction Fuzzy Hash: FBF1AF26A09BC191E6698B29E1453EEB374FF95344F009225DFDC43766EF3AE2A5C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: c994fe8adf7308123fba3cbf3ef166a434661bfebabd2fb1fcad007baa5e9485
                          • Instruction ID: efd77b7dbffa4adb4e236dd7c1e9073c1fab3b054629e5d93b349fd13aacaf18
                          • Opcode Fuzzy Hash: c994fe8adf7308123fba3cbf3ef166a434661bfebabd2fb1fcad007baa5e9485
                          • Instruction Fuzzy Hash: 8571AF32A0E74285EB24DB20E5553FD23A1EB89798F404035EA4E8B7D5CF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: bff7e657ba632a2a703e0ec0da8b4da2b1fbd705f1674274f82a27b8369215bc
                          • Instruction ID: ad46c2758c130678e901c5b953b1daf6d5609a0f8b6fb4ec8f7df55674f06432
                          • Opcode Fuzzy Hash: bff7e657ba632a2a703e0ec0da8b4da2b1fbd705f1674274f82a27b8369215bc
                          • Instruction Fuzzy Hash: 8871AF32A0E74285EB24DB20E5553FE23A1EB89798F404135EA4E8B7D5CF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 8d729ac05a983e893cd952078601247b28b045adcb38de7cb19ab524cab2a16b
                          • Instruction ID: 253c71789f7ca12da2b3c522310eff43a2a7b1bfeb22ebf393a684af2644a4e1
                          • Opcode Fuzzy Hash: 8d729ac05a983e893cd952078601247b28b045adcb38de7cb19ab524cab2a16b
                          • Instruction Fuzzy Hash: 3371B032A0E74285EB24DB20E5953FD23A1EB89798F404035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 2950c6b9bbe9b9f7abfa4e9fe658a621fc2412e2d510d1be1297b3dadf33a65f
                          • Instruction ID: e6cba0fbe007125192c945aff65887b5e52b2fca62a4ca86ea5352c1027bba6e
                          • Opcode Fuzzy Hash: 2950c6b9bbe9b9f7abfa4e9fe658a621fc2412e2d510d1be1297b3dadf33a65f
                          • Instruction Fuzzy Hash: 02719F32A0E75285EB24DB20E5953FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 865bf3c3058f2bbbc9e4a77fa33cc181823aceb39c7bd8faa2b5cf6876590630
                          • Instruction ID: 68610db7e16518a64fd107b1ca4a49437c45278ff5759e3367180fa686e73eab
                          • Opcode Fuzzy Hash: 865bf3c3058f2bbbc9e4a77fa33cc181823aceb39c7bd8faa2b5cf6876590630
                          • Instruction Fuzzy Hash: DC71A032A0E75285EB24DB20E5953FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 2a428e8d4b8ade68f0d91487b1747ac812dbaa640cccdca5ea23e5a15771abed
                          • Instruction ID: b607fd19a60f12bc5d6c993ca574123b1e9daa4cb090f15277438cab6587eb6d
                          • Opcode Fuzzy Hash: 2a428e8d4b8ade68f0d91487b1747ac812dbaa640cccdca5ea23e5a15771abed
                          • Instruction Fuzzy Hash: F371A132A0E75285EB24DB10E5553FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: a67a20b3b2b83566d7ee2aac80ecd6f284c50dcec43cbdac08ff9a75db699ef1
                          • Instruction ID: 270028ea03b5b9e8b19a7e240e6a59c8177a257941acb3b5c62bdc8393456a20
                          • Opcode Fuzzy Hash: a67a20b3b2b83566d7ee2aac80ecd6f284c50dcec43cbdac08ff9a75db699ef1
                          • Instruction Fuzzy Hash: 19719F32A0E75285EB24DB20E5553FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 0bd55fce90d9948a93c9b0a51b65c98c72cefb0e0b7e71f2945a300f8c5d7a47
                          • Instruction ID: 37aceda1ff77e52f1a40766d800fccfbf5d2acf6312a8282894ce31df93260d8
                          • Opcode Fuzzy Hash: 0bd55fce90d9948a93c9b0a51b65c98c72cefb0e0b7e71f2945a300f8c5d7a47
                          • Instruction Fuzzy Hash: 0C71A032A0E75285EB24DB20E5553FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 8d9b69276b67e9fba1b27c6f4b345f8e691196a6831f7ebaea5a631c0bb17942
                          • Instruction ID: 75066c11c33c182e3646ae0a72d776168b4588b2deb88333bedbf8ebd653f558
                          • Opcode Fuzzy Hash: 8d9b69276b67e9fba1b27c6f4b345f8e691196a6831f7ebaea5a631c0bb17942
                          • Instruction Fuzzy Hash: 99719F32A0E75285EB24DB20E5553FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 7ea3e1e3a26804d50730875c60930a2ad9262f9e83d3c659d7907eabc23e532f
                          • Instruction ID: 7f1e4de0f0490b1a21d4b61e8158e3dde715ea1519ab99846f9c15788e0004f8
                          • Opcode Fuzzy Hash: 7ea3e1e3a26804d50730875c60930a2ad9262f9e83d3c659d7907eabc23e532f
                          • Instruction Fuzzy Hash: 7D71A032A0E75285EB24DB20E5553FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: bc4a38bfb552b160e08576bcba7f5d3ae97b0e9937456c49de6c27f272f1cb2b
                          • Instruction ID: 49a6d97ad191fe4e12d89d0d4f9c099b9104b4fd8f1e252bc1e1ecde0e11a566
                          • Opcode Fuzzy Hash: bc4a38bfb552b160e08576bcba7f5d3ae97b0e9937456c49de6c27f272f1cb2b
                          • Instruction Fuzzy Hash: 6671A032A0E75285EB24DB20E5953FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: b1835de2751fc5771f05073bd5d5c3818a3c5078f9e0c99513f8306eacecf291
                          • Instruction ID: 0978d18a2f12ddb648a24541471ff6a02713ed10f7ffa5bf52207721d996200b
                          • Opcode Fuzzy Hash: b1835de2751fc5771f05073bd5d5c3818a3c5078f9e0c99513f8306eacecf291
                          • Instruction Fuzzy Hash: D4719F32A0E75285EB24DB20E5553FE23A1EB89798F404135EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 334d7740472687a831c3ad2a12136959208e79f9284a7eef95cc953e63211802
                          • Instruction ID: f0c9d4f52047b0c25adf463cec2f6956983c3d2fdd138dedbc4dc76644c8eb5a
                          • Opcode Fuzzy Hash: 334d7740472687a831c3ad2a12136959208e79f9284a7eef95cc953e63211802
                          • Instruction Fuzzy Hash: 5171A032A0E75285EB24DB20E5553FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 8fa52f27219d653848f0cf48939f0cfa5727f58033f839352a7797e698e419a1
                          • Instruction ID: 6b91545c4c7ec856a423a75195093e6f880469433365d0c1f4df2d7438f68f58
                          • Opcode Fuzzy Hash: 8fa52f27219d653848f0cf48939f0cfa5727f58033f839352a7797e698e419a1
                          • Instruction Fuzzy Hash: 1F71B032A0E74285EB24DB20E5553FD23A1EB89798F404035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: b7ccca94acafdf23147541467cfb9bb378c21f4eae3a8bb49cdbcca5c6f4eb18
                          • Instruction ID: cad3bbc83a1483dd43701cda65be59e16525fbdcc46a5b5747780419dfcff0aa
                          • Opcode Fuzzy Hash: b7ccca94acafdf23147541467cfb9bb378c21f4eae3a8bb49cdbcca5c6f4eb18
                          • Instruction Fuzzy Hash: F4719F32A0E75285EB24DB20E5553FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: e98b2246926db4e25b92c7a48fced1b60be3255b7e2fa0e1c24194301c1276a0
                          • Instruction ID: 7814afdd94c24192b7d4712b801e3bc2ecbf103aaa7f33f4bb7932c7a2b5c191
                          • Opcode Fuzzy Hash: e98b2246926db4e25b92c7a48fced1b60be3255b7e2fa0e1c24194301c1276a0
                          • Instruction Fuzzy Hash: 9671B032A0E74285EB24DB20E5953FD23A1EB89798F404035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 27cb551cb6e4073f758bdcad2d6bdcafb847166fbadab88446c697a7e7674c97
                          • Instruction ID: 8bf8cd20da280282d0f6de76759288b77aed836301f898c8277aee0b0340040e
                          • Opcode Fuzzy Hash: 27cb551cb6e4073f758bdcad2d6bdcafb847166fbadab88446c697a7e7674c97
                          • Instruction Fuzzy Hash: 2371AF32A0E74285EB24DB20E5553FD23A1EB89798F404035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: b4284e0ede54ecbe23f6d1b32287129ec2b4fbac0b89cacb122f3c4e2a1d6f42
                          • Instruction ID: 1d79fe8c6ccb3ab32c5c46ea6f22447b9d9c6e8674dc6639cac8921e970b3634
                          • Opcode Fuzzy Hash: b4284e0ede54ecbe23f6d1b32287129ec2b4fbac0b89cacb122f3c4e2a1d6f42
                          • Instruction Fuzzy Hash: D071B032A0E74285EB24DB20E5553FD23A1EB89798F404035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 65327b30a51fc6e77c063dc5d2a23e144ff6152dde8b306baeb79ae30fb8fee7
                          • Instruction ID: 1752c757dcd00cae158f595771f50a1d84d366ec0e41d0c90ce46032e8b12f1d
                          • Opcode Fuzzy Hash: 65327b30a51fc6e77c063dc5d2a23e144ff6152dde8b306baeb79ae30fb8fee7
                          • Instruction Fuzzy Hash: 6571A032A0E75285EB24DB20E5553FE23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 60418ac9682ca8a9ff5a9041562a6dd0004877c550293c33488714cd54a2bb95
                          • Instruction ID: 8319b28aaab9a1d8f9a240f302fd2d8f4267e585b11ef7c0e5939844d904779e
                          • Opcode Fuzzy Hash: 60418ac9682ca8a9ff5a9041562a6dd0004877c550293c33488714cd54a2bb95
                          • Instruction Fuzzy Hash: E671AF32A0E74285EB24DB20E5553FD23A1EB89798F404035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 4796498d0b381d32dac80f3527b6c0d4afea8fb8a66514d89ac4acb6e257658e
                          • Instruction ID: 5c8423c0d74205e899e78e4301161aa90493d32cca129fb9843154fb4d48e6ac
                          • Opcode Fuzzy Hash: 4796498d0b381d32dac80f3527b6c0d4afea8fb8a66514d89ac4acb6e257658e
                          • Instruction Fuzzy Hash: 3B71B032A0E74285EB24DB20E5553FD23A1EB89798F404035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 0db840f282a8a42117daaad8ed492382ab8650aecf2d38697e123e558af5acbc
                          • Instruction ID: 366fb1be81a4b532782a207c493e38e5423ef7286f3d15741f554f227717fd50
                          • Opcode Fuzzy Hash: 0db840f282a8a42117daaad8ed492382ab8650aecf2d38697e123e558af5acbc
                          • Instruction Fuzzy Hash: 0B71A032A0E75285EB24DB20E5553FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: dc20905e0b60a179bd1fa0c8e26fda86fed758cfc53e52a3db5aa231047ba3a4
                          • Instruction ID: 7ba6234fe3678a4956c8c3aa89be2e915117af3f9d419bacacb4efac0d9b54ff
                          • Opcode Fuzzy Hash: dc20905e0b60a179bd1fa0c8e26fda86fed758cfc53e52a3db5aa231047ba3a4
                          • Instruction Fuzzy Hash: A271A032A0E75285EB24DB20E5553FD23A1EB89798F504035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          • NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC4923
                          • NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError, xrefs: 00007FF6ACBC4977
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: HandleModule$ActivateChangeCloseCommonControlsCreateFindInitInitializeLibraryLoadNotification
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object$NWG_TABGetModuleHandleW failedNWG_EXTERN_CANVASUnknownInitializationErrorControlCreationErrorMenuCreationErrorResourceCreationErrorLayoutCreationErrorEventsBindingFileDialogErrorImageDecoderError$NativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 285539361-437301158
                          • Opcode ID: 21e39cb50996736d55643f2ed5f2ba18c3c9c19a9d821b13fa44019fdcfe93c5
                          • Instruction ID: b5a28ce14dc66b6a5382b65ab257c7bc5f8324574ff1dfb031a439178e84a9d9
                          • Opcode Fuzzy Hash: 21e39cb50996736d55643f2ed5f2ba18c3c9c19a9d821b13fa44019fdcfe93c5
                          • Instruction Fuzzy Hash: 1E719032A0E74285EB24DB20E5553FD63A1EB89798F444035EA4E8B7D5DF7EE291C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: `async fn` resumed after completion
                          • API String ID: 3510742995-507674517
                          • Opcode ID: 205dc11e28de3383cf028a48cb411b4612c71dde83c0ac698bdad901f2ddb28d
                          • Instruction ID: c2d391cb0591a30354d1f52d60313621e3ced34f98cbbf566e41bf80e296bf32
                          • Opcode Fuzzy Hash: 205dc11e28de3383cf028a48cb411b4612c71dde83c0ac698bdad901f2ddb28d
                          • Instruction Fuzzy Hash: 0822BC62A0DBE581E722DB28E1047EE63A4FB9A788F449121DFCD13656DF3DE285C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: `async fn` resumed after completion
                          • API String ID: 3510742995-507674517
                          • Opcode ID: 2f00dc95feff4ae7a0925ffed3759cb8814cbdc723f9a8028d4581b9f6c38b2b
                          • Instruction ID: a970425f8b92429f0acfa4db006974189cb8834db0bbcc31abf95df051461ef6
                          • Opcode Fuzzy Hash: 2f00dc95feff4ae7a0925ffed3759cb8814cbdc723f9a8028d4581b9f6c38b2b
                          • Instruction Fuzzy Hash: 1122BC62A0DBE581E722DB28E1047EE63A4FB9A788F449121DFCD13656DF3DE285C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • TryFlatten polled after completionC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\try_future\try_flatten.rs, xrefs: 00007FF6ACBFEC46
                          • ALPN upgraded to HTTP/2, xrefs: 00007FF6ACBF7D82
                          • Map must not be polled after it returned `Poll::Ready`, xrefs: 00007FF6ACBFEC31
                          • internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs, xrefs: 00007FF6ACBFEC07, 00007FF6ACBFEC17, 00007FF6ACBFEC6C
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: ALPN upgraded to HTTP/2$Map must not be polled after it returned `Poll::Ready`$TryFlatten polled after completionC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\futures-util-0.3.30\src\future\try_future\try_flatten.rs$internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs
                          • API String ID: 3510742995-2870936166
                          • Opcode ID: 6645325b2d63bf326e75ca79a3d4f4e6536d566998c15bf16b73b2010af4858e
                          • Instruction ID: fef8d1f9cf6be09beec2b0fc75864ac6c804788c082cd942f26f3b4c99539e19
                          • Opcode Fuzzy Hash: 6645325b2d63bf326e75ca79a3d4f4e6536d566998c15bf16b73b2010af4858e
                          • Instruction Fuzzy Hash: FB82B226A0DBD185EA70CB15E4503EAB3A0FB86780F444136DE9D93B99DF3EE545CB40
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 69062a724063c67cf22c1d9af9311de6bd0e1adf5a655a0c09afee065b774d7d
                          • Instruction ID: 34444ea9da2441c4cf0ace5c6d58c9d4f46d408511859d93dc7f91c667648b4a
                          • Opcode Fuzzy Hash: 69062a724063c67cf22c1d9af9311de6bd0e1adf5a655a0c09afee065b774d7d
                          • Instruction Fuzzy Hash: 7322AC62A0DBE581E722DB28E1047EE63A4FB9A788F449121DFCD13656DF3DE285C701
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs, xrefs: 00007FF6ACBD0B5F
                          • HTTP/2 connection in progressC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\hyper-0.14.28\src\common\exec.rs, xrefs: 00007FF6ACBD0912
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: HTTP/2 connection in progressC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\hyper-0.14.28\src\common\exec.rs$internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs
                          • API String ID: 3510742995-2642962797
                          • Opcode ID: 3aec121a8cd854ce47973e7c6640a8811ac187d279da85857f7ba1ce9814b5d6
                          • Instruction ID: fd89518a80ae32dca38b25d1fe07764270580d018a19e7fe69107bdde378e4c1
                          • Opcode Fuzzy Hash: 3aec121a8cd854ce47973e7c6640a8811ac187d279da85857f7ba1ce9814b5d6
                          • Instruction Fuzzy Hash: 1681F232B0EBD584EA60DB15E4447EEA764FB8AB94F408132DE8D47B99DE3DD185C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 41afaee8dab47db8acca354828c34a6e8cb7a1f50df99ec0bf3e66d3e9ac30ca
                          • Instruction ID: 25bfede0267f11ef798c11716ba4d045cef07c4382330f09e990945b7bc62c51
                          • Opcode Fuzzy Hash: 41afaee8dab47db8acca354828c34a6e8cb7a1f50df99ec0bf3e66d3e9ac30ca
                          • Instruction Fuzzy Hash: 6C12AE62A0DBE581E722DB28E1057EE73A4FB9A788F449121DFCD13656DF39E285C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$Pending error polled more than once$cookie2$httphttpswswssftpfileC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\url-2.5.0\src\parser.rs
                          • API String ID: 3510742995-3329009164
                          • Opcode ID: bf3188eecc5835511c7f143a55c64794d950a30a45ce7caf55ed6077d77d6786
                          • Instruction ID: d2ed97d3370a20dea969cb5af47fd6d4fdf553647dadb6d09c65ddee528c314d
                          • Opcode Fuzzy Hash: bf3188eecc5835511c7f143a55c64794d950a30a45ce7caf55ed6077d77d6786
                          • Instruction Fuzzy Hash: 2BA2D2A2A0EAD280EA35DB15E4057FA6370FB85B84F448135DE9E87B96DF3DE581C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 3a3d625d846857ffd2dfa116172a21a6a86e273a15ad4605ff2b2b700a458137
                          • Instruction ID: e109304cc8562de412a851fb93f8390d7c6ec8f8df5f3bfe64676b5a881be65a
                          • Opcode Fuzzy Hash: 3a3d625d846857ffd2dfa116172a21a6a86e273a15ad4605ff2b2b700a458137
                          • Instruction Fuzzy Hash: A312AD62A0DBD581E722DB28E1057EE73A4FB9A788F449121DFCD13A56DF39E285C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          • httphttpswswssftpfileC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\url-2.5.0\src\parser.rs, xrefs: 00007FF6ACC0F5F6
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACC0FA2B
                          • size overflows MAX_SIZE, xrefs: 00007FF6ACC10222
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$httphttpswswssftpfileC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\url-2.5.0\src\parser.rs$size overflows MAX_SIZE
                          • API String ID: 0-3281621967
                          • Opcode ID: 4fd1d49e630a517e64bc07ddcafe42e043ac456b211929d9a73d10e1c5ac5aca
                          • Instruction ID: 3d39bc84d0b7f4d7ea1624b7b579fbec58a617fd55ac902929db0ae1c3ef760a
                          • Opcode Fuzzy Hash: 4fd1d49e630a517e64bc07ddcafe42e043ac456b211929d9a73d10e1c5ac5aca
                          • Instruction Fuzzy Hash: 84525C72A0AAC591EA65CB15E4413EAA370FB99784F448132DFCE93B55DF3CE586C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • assertion failed: len as usize >= mem::size_of::<c::sockaddr_in>()library\std\src\sys_common\net.rs, xrefs: 00007FF6ACBA5472
                          • assertion failed: len as usize >= mem::size_of::<c::sockaddr_in6>(), xrefs: 00007FF6ACBA545D
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorLast$getpeernamegetsockname
                          • String ID: assertion failed: len as usize >= mem::size_of::<c::sockaddr_in6>()$assertion failed: len as usize >= mem::size_of::<c::sockaddr_in>()library\std\src\sys_common\net.rs
                          • API String ID: 1444953621-3350695673
                          • Opcode ID: f82b887af3e42f63fdea76595632fda848dbc04749d40b69e15f40ed4625a3f8
                          • Instruction ID: 599451f7c54bd2fa04f74439750a971032c8e893044e9f93eb2e596467cffeb7
                          • Opcode Fuzzy Hash: f82b887af3e42f63fdea76595632fda848dbc04749d40b69e15f40ed4625a3f8
                          • Instruction Fuzzy Hash: 7191A46291DA9186E7258F18E0452FAB3B0FFD5354F109225EBC983A65EF3ED2D5CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object, xrefs: 00007FF6ACBC48B2
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CommonControlsHandleInitLibraryLoadModulePathTempmemset
                          • String ID: Msftedit.dllCoInitialize failedMenuINTERNAL ERROR: Menu/MenuItem handle is not HMENU!lib\native-windows-gui\src\controls\menu.rsMenu/MenuItem is not yet bound to a winapi object
                          • API String ID: 1087137763-3018657253
                          • Opcode ID: dbd5a38d20c39a6438632547efd84616f7f19d48ff4274b91f295ca3007b9596
                          • Instruction ID: e91bd2a8ddfe5a778e00b6c778ce9b7431eb8c5f62b09d8fb6f62787428b9c73
                          • Opcode Fuzzy Hash: dbd5a38d20c39a6438632547efd84616f7f19d48ff4274b91f295ca3007b9596
                          • Instruction Fuzzy Hash: 8B018C2170975254FB64AB229E457F91261AF45BE0F448131EE2E9B7C5DE6DF2518300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Network unreachabletcp connect error, xrefs: 00007FF6ACBEF139
                          • internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs, xrefs: 00007FF6ACBEECC4
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy$Socketclosesocketioctlsocket
                          • String ID: Network unreachabletcp connect error$internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs
                          • API String ID: 429738851-3880233569
                          • Opcode ID: 8bb98f9df8b59d946ac7e54df812a52a40cbb72fdca6a8ac90fd73f384fb30d6
                          • Instruction ID: 5a864dd42c128dd336a45497d064ec2da0c9017dae4b9b666fc58170679a7ea0
                          • Opcode Fuzzy Hash: 8bb98f9df8b59d946ac7e54df812a52a40cbb72fdca6a8ac90fd73f384fb30d6
                          • Instruction Fuzzy Hash: 9D128AB6A09BE180E721DB14E4587E97368FB9AB8CF414122DF8D53356DF3AE285C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • `async fn` resumed after completion, xrefs: 00007FF6ACB81D52
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACB81B85
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy$CloseHandle
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$`async fn` resumed after completion
                          • API String ID: 2153058950-3219878230
                          • Opcode ID: d6620f9872ae15028afd7509970dde6fcd045808935c8f1fd43f3a8645fc85d1
                          • Instruction ID: 395a79512cfd754365b61dc234a2ae33bd495e1b046f2c790c535b45460f1e51
                          • Opcode Fuzzy Hash: d6620f9872ae15028afd7509970dde6fcd045808935c8f1fd43f3a8645fc85d1
                          • Instruction Fuzzy Hash: 40F1A322A0AAD280EB51CF24D0447FC6364FB56B48F485132DF8D9B6AAEF39E595C350
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: `async fn` resumed after completion
                          • API String ID: 3510742995-507674517
                          • Opcode ID: 9ba8ba763ac8225b64e4831f945bf38ed8598ee5a0095e4e825ec2e090ae9eb5
                          • Instruction ID: 6c5479f3d6b83473c28bcec92da1642b7da96e62caa00c6d16f6b96f4a1369c9
                          • Opcode Fuzzy Hash: 9ba8ba763ac8225b64e4831f945bf38ed8598ee5a0095e4e825ec2e090ae9eb5
                          • Instruction Fuzzy Hash: 4181C026A0ABD184EB11DF21D4543FD2760FB9AB88F488131DE8D8B7AADF79D585C310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          • use of std::thread::current() is not possible after the thread's local data has been destroyed, xrefs: 00007FF6ACC4CEE8, 00007FF6ACC4CF02
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACC4CF9C
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$use of std::thread::current() is not possible after the thread's local data has been destroyed
                          • API String ID: 0-1681656157
                          • Opcode ID: 086a057d25c123e6e906b60cb2c3ce381c00a933b1d6efc55c477bb1cbbbeb81
                          • Instruction ID: 8f0370b673e8b667e3c80597903cffe6e724ec941d8e1768b5c5df0291e44f52
                          • Opcode Fuzzy Hash: 086a057d25c123e6e906b60cb2c3ce381c00a933b1d6efc55c477bb1cbbbeb81
                          • Instruction Fuzzy Hash: 4EE15E36A06A5684EB10CB65E8447B93770FB48BA8F548236DE5ED37A5DF3CE546C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • called `Option::unwrap()` on a `None` value, xrefs: 00007FF6ACC1B3B3
                          • lock count overflow in reentrant mutexlibrary\std\src\sync\remutex.rs, xrefs: 00007FF6ACC1B2B0
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ExclusiveLock$AcquireCleanupRelease
                          • String ID: called `Option::unwrap()` on a `None` value$lock count overflow in reentrant mutexlibrary\std\src\sync\remutex.rs
                          • API String ID: 220092793-2043005836
                          • Opcode ID: efd448666f6f8d215e28ff117b3abb25a29ac3a18ebbdc6518b2f7e093eaa245
                          • Instruction ID: b789f1695ccef872a8020d193d7e0f35d4d433beff54c5bb5e386ee6a196da4f
                          • Opcode Fuzzy Hash: efd448666f6f8d215e28ff117b3abb25a29ac3a18ebbdc6518b2f7e093eaa245
                          • Instruction Fuzzy Hash: 45518C69E0AA8695FB11DBA8E8543B82370EB64324F808631D95FD23A3DF3CF595C710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorLastgetaddrinfomemcpy
                          • String ID:
                          • API String ID: 1131991525-0
                          • Opcode ID: 94ea0df7c53acda5d5b0866cfd13dda87131a7d3bd7490fd4dbfb2bb44b87d22
                          • Instruction ID: 785af3b494f96c71b000c5e1637e42fab07b1758dcc8621b30e8d900da99211e
                          • Opcode Fuzzy Hash: 94ea0df7c53acda5d5b0866cfd13dda87131a7d3bd7490fd4dbfb2bb44b87d22
                          • Instruction Fuzzy Hash: 60811376A0AB8581FB609B15E4003B9A7B0FBA47A4F549171DE8E867D4EF7CE4C5C310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 346086b44ada2f1e3a0340000f7b47c619b1f58ab660616d89be969b92b0765c
                          • Instruction ID: 017444e9a9c4dff26e23f19667089f11fb1f71546c3974dd088621227231b317
                          • Opcode Fuzzy Hash: 346086b44ada2f1e3a0340000f7b47c619b1f58ab660616d89be969b92b0765c
                          • Instruction Fuzzy Hash: 2B71B13270E6E284EB61DB25D4047EC6361EB86F88F884035CE8D8B79ADF2DD146C351
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 909dc707576a7b86f9a64ddb49f0860af99a7800cc31e2462320c74395d2e751
                          • Instruction ID: 8e3baa761d6964c3eac7116ca13c336acf9e7348c4cdc87e7f9cb1d3306e3c4a
                          • Opcode Fuzzy Hash: 909dc707576a7b86f9a64ddb49f0860af99a7800cc31e2462320c74395d2e751
                          • Instruction Fuzzy Hash: EB51CC26A09AC181E6718B29E0453EEA360FF96344F009125DFCD47B96DF3EE295C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: AddressCloseHandleWait
                          • String ID: called `Option::unwrap()` on a `None` value$use of std::thread::current() is not possible after the thread's local data has been destroyed
                          • API String ID: 592885855-4159215923
                          • Opcode ID: 4cbd011a4454beaccd62c88be50fc936397f8323f78a8fa1a7e9d5b9002a744a
                          • Instruction ID: ae5984efad0d06cf363a9bfee15ecd57b11330c8325de76b1235ebdf17ce67cd
                          • Opcode Fuzzy Hash: 4cbd011a4454beaccd62c88be50fc936397f8323f78a8fa1a7e9d5b9002a744a
                          • Instruction Fuzzy Hash: D691C622A0AA6294EB11CF65E8507F92770FB49BA8F444231EE6D877D0DF3DE586C340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$failed to park thread
                          • API String ID: 3510742995-2705530224
                          • Opcode ID: f9924bf10e59e7cfa5430add25aca21243f87efeb2c33ce1b0f31075c10c3233
                          • Instruction ID: 46c4abffaedc2e5007b64a65a7de58a353e9ebc95e88d8c506d93dcfc0a408fb
                          • Opcode Fuzzy Hash: f9924bf10e59e7cfa5430add25aca21243f87efeb2c33ce1b0f31075c10c3233
                          • Instruction Fuzzy Hash: 4B51833290ABC6D4EA219B58E4813F97374FF95344F508232DACD926A6EF3DE246C750
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACC3040D
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorGuaranteeLastStackThread
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store
                          • API String ID: 2304615615-834858101
                          • Opcode ID: 889d127f158086ee74f557d1085a67dfe92c8af55c5afebe322c79042a5259dc
                          • Instruction ID: 253c7b3c59fedcd6eb23336adfe008ccac7da75bd6318ba5a3c757e1975cb71f
                          • Opcode Fuzzy Hash: 889d127f158086ee74f557d1085a67dfe92c8af55c5afebe322c79042a5259dc
                          • Instruction Fuzzy Hash: 05315A23E05B5199E7009F61E8852EC7BB4FB84B58F548636DE5E937A5DF38D582C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: Startupmemset
                          • String ID: called `Option::unwrap()` on a `None` value
                          • API String ID: 1873301828-836832528
                          • Opcode ID: f9bb0ebc86d3da28b1439102763b4785a4bd7f93670612f565a5b312c3411b78
                          • Instruction ID: 1078d88dbcaf35e01efb03cc1fd251c149f40c539247345d65f2f6a577da503b
                          • Opcode Fuzzy Hash: f9bb0ebc86d3da28b1439102763b4785a4bd7f93670612f565a5b312c3411b78
                          • Instruction Fuzzy Hash: 7F016D76A5AB1B81F754AF25E5493EA6371EB84B80F40C032DA5E8BB94DF3CE106C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: b3b14d5bf8e044bfd669ab79cdd523fdbb93a5ebff59ecbe7d1efc76327cf1f4
                          • Instruction ID: fd80482b27dc1e4852293a2917b08bf33f9ae2956e138eb9eea369a4cd74d1e4
                          • Opcode Fuzzy Hash: b3b14d5bf8e044bfd669ab79cdd523fdbb93a5ebff59ecbe7d1efc76327cf1f4
                          • Instruction Fuzzy Hash: 1E61F816A1D6E289E760DB15A0003BEB761FF96784F404032EE8E877CACF2DE605C741
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: `async fn` resumed after completion
                          • API String ID: 3510742995-507674517
                          • Opcode ID: 7ba7805b45cc77f29b3e374e0a0970859498acd2c4593819fdc4379c1930f5d2
                          • Instruction ID: e223f3f8e45a81e8f9ff06f1ec8727402cefe291b2aae672ba99fbda73147023
                          • Opcode Fuzzy Hash: 7ba7805b45cc77f29b3e374e0a0970859498acd2c4593819fdc4379c1930f5d2
                          • Instruction Fuzzy Hash: 39417CA6A09BE5C1E765CB14E4547F87378FB9AB4DF458122CE8D83261DF39E282C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: FileHandleInformation$ErrorLast
                          • String ID:
                          • API String ID: 3070998852-0
                          • Opcode ID: af5ab4bf324c486a60537bfae912b8b427ffcddb63bc92ae55d6c5512ecf48c3
                          • Instruction ID: 06fac5de85f4b0df4f5faaed7373bf92923b36964ba671056c27affcb2a66473
                          • Opcode Fuzzy Hash: af5ab4bf324c486a60537bfae912b8b427ffcddb63bc92ae55d6c5512ecf48c3
                          • Instruction Fuzzy Hash: D8314B7261868187E3348F1AF5417AAB7B1FB98794F109124EBCA83B54EF7DE581CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: `async fn` resumed after completion
                          • API String ID: 0-507674517
                          • Opcode ID: 8c14774ffa7984e9ce8ce018ea99f6f5f285283b20d869dc6d2e10b8f2c9be44
                          • Instruction ID: ebd564b86275ecdf4a552645acc00a59778db8478e232bfa82fee5043eb6c4ff
                          • Opcode Fuzzy Hash: 8c14774ffa7984e9ce8ce018ea99f6f5f285283b20d869dc6d2e10b8f2c9be44
                          • Instruction Fuzzy Hash: 89919426A1AB9582EA318B25A4013BAA7B0FF57B90F444171DFCE87B51DF3DE582C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: AcquireCredentialsHandle
                          • String ID: Microsoft Unified Security Protocol Provider
                          • API String ID: 3250056690-238809041
                          • Opcode ID: adfd6c70846423f5407c03b49ca501d1cb56ac9780cd5761bb501d7cb70fd068
                          • Instruction ID: 8afa99eb362f8b952b6f146f732313ac3e64dc720a9c2ab26e80629f858f25e5
                          • Opcode Fuzzy Hash: adfd6c70846423f5407c03b49ca501d1cb56ac9780cd5761bb501d7cb70fd068
                          • Instruction Fuzzy Hash: 1E410822A1A78182FB60CF1AE4007BA67B1FB89794F148135DE8E87795DF3DE496C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 00007FF6ACBC3270: memset.VCRUNTIME140(?,?,?,?,00007FF6ACBC3571), ref: 00007FF6ACBC3291
                            • Part of subcall function 00007FF6ACBC3270: memset.VCRUNTIME140(?,?,?,?,00007FF6ACBC3571), ref: 00007FF6ACBC32A5
                          • Shell_NotifyIconW.SHELL32 ref: 00007FF6ACBAEC4E
                          Strings
                          • INTERNAL ERROR: TrayNotification handle is not HWND!lib\native-windows-gui\src\controls\tray_notification.rs, xrefs: 00007FF6ACBAEC6F
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memset$IconNotifyShell_
                          • String ID: INTERNAL ERROR: TrayNotification handle is not HWND!lib\native-windows-gui\src\controls\tray_notification.rs
                          • API String ID: 775735060-761690577
                          • Opcode ID: c2a65cdfd06b40b81ae4351b165dd9ef4124c4eb4a09cb7a89079e39cbee7d7b
                          • Instruction ID: b07a91b49d71c914d002a9c2dfbc2425b85b5bb06659c88767adb7a4897612d7
                          • Opcode Fuzzy Hash: c2a65cdfd06b40b81ae4351b165dd9ef4124c4eb4a09cb7a89079e39cbee7d7b
                          • Instruction Fuzzy Hash: 76F05422E0F55352FA65A724E4053FA1660DF96750F508039D5AE9A6C2DD2DF6968300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: tcp connect error
                          • API String ID: 3510742995-3983906501
                          • Opcode ID: 80a3ad2a3e419ece000124446244cc6738db1026fbc1d14dd646801e2393b0f4
                          • Instruction ID: 27e8d222a09e8eca177af5e42ae7fe2268495e48d6a8080aec1b04a45752782c
                          • Opcode Fuzzy Hash: 80a3ad2a3e419ece000124446244cc6738db1026fbc1d14dd646801e2393b0f4
                          • Instruction Fuzzy Hash: 15818F36A0DBE5C0E621CB15E4057EAB364FB9AB88F004162DE8D57756DF2EE186C701
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CreateErrorFileLast
                          • String ID:
                          • API String ID: 1214770103-0
                          • Opcode ID: c01b092ee50e71a486e0ab02c04bc27a1ea34b23a9f43f4cf6f74b20f5628b13
                          • Instruction ID: d35d89eaf3226618764817637b33414e4a6eda73dc9015fa23146ffa2ea805a3
                          • Opcode Fuzzy Hash: c01b092ee50e71a486e0ab02c04bc27a1ea34b23a9f43f4cf6f74b20f5628b13
                          • Instruction Fuzzy Hash: F551B311A0D29253FA759B12962437A2BB0BF05794F2421B1DFAF87AD1DF3DECA58700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CreateErrorLastThread
                          • String ID:
                          • API String ID: 1689873465-0
                          • Opcode ID: c8fba45091aa9e287e60deb80a005f70438253e80e1b303b889a6ecba4c1972d
                          • Instruction ID: 83ad5d880c64de2c72a1457e759033470454351f1e02c99ed817f94b8995904d
                          • Opcode Fuzzy Hash: c8fba45091aa9e287e60deb80a005f70438253e80e1b303b889a6ecba4c1972d
                          • Instruction Fuzzy Hash: 0F31B133B05B0185FB109B61E8043AD67B5BB88BA4F148534EEAD97BD8DF38D486C310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CreateDirectoryErrorLast
                          • String ID:
                          • API String ID: 1375471231-0
                          • Opcode ID: d8d6bbc2d2e08da40612f3c7e01ef503ce3ce8caed79a4eef3234420ec0ccdd0
                          • Instruction ID: af29cd1fb92e65b0c50c85ef00926e8d26f49a49598a6d768c6589ce182b706c
                          • Opcode Fuzzy Hash: d8d6bbc2d2e08da40612f3c7e01ef503ce3ce8caed79a4eef3234420ec0ccdd0
                          • Instruction Fuzzy Hash: 7811A321B0E65181EA61A755A15127BA275BFC8BD0F0C5131ED8F97F89DE3CD9828710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • DeleteFileW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,00007FF6ACBAFB01), ref: 00007FF6ACC36B5E
                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6ACBAFB01), ref: 00007FF6ACC36B7E
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: DeleteErrorFileLast
                          • String ID:
                          • API String ID: 2018770650-0
                          • Opcode ID: 6e3eb8a19f4c73c2f802d6adb3268c2bfad5baad81961feec87e097da9e89959
                          • Instruction ID: 049ca77b725249c691377087f44387494ff3ae8bb2cdd087d91f413f096d7a49
                          • Opcode Fuzzy Hash: 6e3eb8a19f4c73c2f802d6adb3268c2bfad5baad81961feec87e097da9e89959
                          • Instruction Fuzzy Hash: 8D11A325B1E65141EA61AB12B24127EE370FFC8BD4F084130ED8F97B89DE3CE9429B10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: Thread$CurrentDescription
                          • String ID:
                          • API String ID: 654298328-0
                          • Opcode ID: 3b0f17b73d55c4ec01b76b67364f05aeef3b3332a0cb9eea68180be82311dd3f
                          • Instruction ID: d6a233ea2bab02895614e81a9b745c4a079cedb4b032327bb88a1cbe509386ef
                          • Opcode Fuzzy Hash: 3b0f17b73d55c4ec01b76b67364f05aeef3b3332a0cb9eea68180be82311dd3f
                          • Instruction Fuzzy Hash: 1A01A255A0E99281EA11A75AE4043BD6370EF81FD0F984032EA4F97B99CE3CE9868710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorLastsetsockopt
                          • String ID:
                          • API String ID: 1729277954-0
                          • Opcode ID: eef715f778cefa36e8380584186b44171a04f204dee2129086a27648c525401d
                          • Instruction ID: bf7d8f6c523902cdd048a6aa1ee3a68f4292b131a4e3fbaa565cacbcdda17413
                          • Opcode Fuzzy Hash: eef715f778cefa36e8380584186b44171a04f204dee2129086a27648c525401d
                          • Instruction Fuzzy Hash: 10E0D861B29501C6E7205B74A04537AB370AB98B40F504931D95FC67E0DF3DC166CB10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 7bb8036c191154707ccd01f092784ba7290adc474d8abba6d22610966dc78fdf
                          • Instruction ID: 6d10a2acac5cc401fd8a44136ff4ff2243f208331e896da0a396c0b760da1ee9
                          • Opcode Fuzzy Hash: 7bb8036c191154707ccd01f092784ba7290adc474d8abba6d22610966dc78fdf
                          • Instruction Fuzzy Hash: 70519A72B06B5782EE14CF26E6846AD7361FB56B80B448431CF8E97790DF3EE0A59340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 31f89930d24af2daad1fb0bc22f674fed1457b5be85875dd81ecb978a3b0060d
                          • Instruction ID: cbddad74f680e976cb4f4dfcf567f2bac4de95ebff6db09db8993de142dc1892
                          • Opcode Fuzzy Hash: 31f89930d24af2daad1fb0bc22f674fed1457b5be85875dd81ecb978a3b0060d
                          • Instruction Fuzzy Hash: 4E314A3271AAD2C4EB51DF21A4043ED6361E786B98F884136CE8D5B79ACF39D186C311
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: c60fce83c25590f01a546e191aac22d9e1c6df0e80ed588a290c61a0a07afb2b
                          • Instruction ID: 8f46798cd8499ef1100ac2bd26bb4d08b64ff4a3d66be4d2bfa280947fe712b2
                          • Opcode Fuzzy Hash: c60fce83c25590f01a546e191aac22d9e1c6df0e80ed588a290c61a0a07afb2b
                          • Instruction Fuzzy Hash: 90017176B0975681FB25AE12F5413BD63A0AB967E4F488030DEDE86B82DF7ED4818701
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: Sleep
                          • String ID:
                          • API String ID: 3472027048-0
                          • Opcode ID: 9df022a7ff477967f5b40402e89abdf6c02ba20dca4135238c7ce2d350d90f22
                          • Instruction ID: e3227557e2dee6d65468920706b835d4de76b284ba6ecb00bb133f83f5237957
                          • Opcode Fuzzy Hash: 9df022a7ff477967f5b40402e89abdf6c02ba20dca4135238c7ce2d350d90f22
                          • Instruction Fuzzy Hash: 8751D922A0EA8141FB658B25E5693B9A7B0FF89748F448135DE8E87796CF3DE446C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: QueryValue
                          • String ID:
                          • API String ID: 3660427363-0
                          • Opcode ID: 9a7d025ff2323c45462b7808ba4d75206d026866eb62d127f91c39fe77137139
                          • Instruction ID: 3ba87c2472f57bb06e5ab2ed0168789447aefb1340abb07dc450782c2182ff5f
                          • Opcode Fuzzy Hash: 9a7d025ff2323c45462b7808ba4d75206d026866eb62d127f91c39fe77137139
                          • Instruction Fuzzy Hash: C9319F2261AB9085E6518B02F94176AB7A4FB8A7D4F149131FE8E87B45CF7DE581C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ApplyControlToken
                          • String ID:
                          • API String ID: 61203409-0
                          • Opcode ID: a3c625a021363f20362f489640186cf4e63d00c1e488a834b670428d9e2fd4fa
                          • Instruction ID: c1c92e4b20132af5b90feb43c546c830f4d8223d1e4576932ebdf6bbd4470524
                          • Opcode Fuzzy Hash: a3c625a021363f20362f489640186cf4e63d00c1e488a834b670428d9e2fd4fa
                          • Instruction Fuzzy Hash: F621A472A19A9186EB618F15E5803BD67E1EB46BC0F104031EB9EC7695DF3EE499C302
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: closesocket
                          • String ID:
                          • API String ID: 2781271927-0
                          • Opcode ID: b74f8c674f612cceba1689502afd75c8d1a2d407e689c485258de5e9c1353e16
                          • Instruction ID: 87bbdb6615cc76d8b66f15ba43a8895b9a831f4606c3aead0fb87462179dc3e8
                          • Opcode Fuzzy Hash: b74f8c674f612cceba1689502afd75c8d1a2d407e689c485258de5e9c1353e16
                          • Instruction Fuzzy Hash: 7611942EE0A56245FE219A26D55017D7370EF92FA0F444136DE6ECB7D2DE2DE8428380
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: closesocket
                          • String ID:
                          • API String ID: 2781271927-0
                          • Opcode ID: 2693b5e6fbc1207850141977f41b0dec65f69872b8b475b97f2b870bd3ca0d04
                          • Instruction ID: 8fe64c005ace8308452143168110b43d0255a75396429066609280f908575439
                          • Opcode Fuzzy Hash: 2693b5e6fbc1207850141977f41b0dec65f69872b8b475b97f2b870bd3ca0d04
                          • Instruction Fuzzy Hash: 9711A92BA0A51181FA21AB27E54157D6330EF95FA0B444231DF5E8B7D2DE2DE8938340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: closesocket
                          • String ID:
                          • API String ID: 2781271927-0
                          • Opcode ID: 48d0cd5cc2807625d220f08a2035b068e17dc256d56ecc68c3b1f08d51e7eb7c
                          • Instruction ID: 933b899a0363f2132656ef9fce6494fd3b1a33db7de3c5166ef26508c5ce5807
                          • Opcode Fuzzy Hash: 48d0cd5cc2807625d220f08a2035b068e17dc256d56ecc68c3b1f08d51e7eb7c
                          • Instruction Fuzzy Hash: 7611A92AA0A51181EB319B27D54057D7330EF95FA0F444131DE5F8B7D2CE2DE8438380
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ContextDeleteSecurity
                          • String ID:
                          • API String ID: 4039438073-0
                          • Opcode ID: 44c9c8c7bce263c797afba1b23850145d553a66eea2085005a35d3116d559d24
                          • Instruction ID: 9e6a15f2f260982a46b74b2bcd4fb88396ddb56f1875e8338963ba7963bdaf5f
                          • Opcode Fuzzy Hash: 44c9c8c7bce263c797afba1b23850145d553a66eea2085005a35d3116d559d24
                          • Instruction Fuzzy Hash: D5010476A0A951C2EA65EB66E4913BE6360FF96780F409032DBDFD3255DE1DF8468300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: MessagePost
                          • String ID:
                          • API String ID: 410705778-0
                          • Opcode ID: 4e443f7dceac4cdab567c597dfaf4886a65f0e37769fa38cf8b8c37d0c7d3490
                          • Instruction ID: d65db92d4bb6793f58eca14d5196d25d6ed30ec32414f567c839a39c28dcd1cb
                          • Opcode Fuzzy Hash: 4e443f7dceac4cdab567c597dfaf4886a65f0e37769fa38cf8b8c37d0c7d3490
                          • Instruction Fuzzy Hash: 14D01218F1F46781FBA426251B46D7E0191AB96300F60C431D61EC49C5CC2EF9C21602
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: AttributesContextQuery
                          • String ID:
                          • API String ID: 1320229847-0
                          • Opcode ID: ea7027812e9a521ad6d393489815e0482e12dad4a330f110d4227f17b1d6db1c
                          • Instruction ID: 78aaed13fb3c4ad67f1978449137d2e4381c8d2e09222b127538edf391f3493a
                          • Opcode Fuzzy Hash: ea7027812e9a521ad6d393489815e0482e12dad4a330f110d4227f17b1d6db1c
                          • Instruction Fuzzy Hash: 6BE05B65F05D42C3F7648B56985136B1272B79C384F50D031D549C778CCE7CC5575750
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: connect
                          • String ID:
                          • API String ID: 1959786783-0
                          • Opcode ID: f285e0f9b91f62626910fb17d37371ceb29afac08cf25f68c1c61330feb20cd8
                          • Instruction ID: ddf2ab737f887bff233de1fa94d85d9b80eecfe28eddf7db39833094e26933d2
                          • Opcode Fuzzy Hash: f285e0f9b91f62626910fb17d37371ceb29afac08cf25f68c1c61330feb20cd8
                          • Instruction Fuzzy Hash: 90C08C60F6F003C2E3581B239C4126811A07F0AB40F804038C50AC2250ED1CE4E68B00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ExitProcess
                          • String ID:
                          • API String ID: 621844428-0
                          • Opcode ID: 3a264cae7a1b36bd45ec842a3ca9c24b4c161323c77393ef7d2b2674ce850e52
                          • Instruction ID: edbdf909ff913f4a984f33d872f1db0ca3eb591e0b754bae1a84a6b9b562378d
                          • Opcode Fuzzy Hash: 3a264cae7a1b36bd45ec842a3ca9c24b4c161323c77393ef7d2b2674ce850e52
                          • Instruction Fuzzy Hash: 53A00220A1644186E3082751A95936C21319B59762F516435C10B56691CD5D94D54765
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: authority implies host$/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$User-Agent: Proxy-Authorization: $`async fn` resumed after completion$future polled after completion$no host in urlscheme and authority is valid Uri$proxy headers too long for tunnelunexpected eof while tunnelingC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\hyper-0.14.28\src\client\pool.rs
                          • API String ID: 3510742995-1783931369
                          • Opcode ID: f16dbd089796403662462d5abccef41eb8d3f77db58e3c27ec1918caac67a3bb
                          • Instruction ID: c4931d0c4a4950623f3f2be3641eede95e3df2a058fa1118924fc8c3f47b20ae
                          • Opcode Fuzzy Hash: f16dbd089796403662462d5abccef41eb8d3f77db58e3c27ec1918caac67a3bb
                          • Instruction Fuzzy Hash: 9DE2D126A09BD284E760DF25E4443EE6360FB96B88F448036CE8D8779ADF3DD285C751
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs, xrefs: 00007FF6ACC30EF2, 00007FF6ACC313B7
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorLast$FullNamePath$memcmp
                          • String ID: internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs
                          • API String ID: 1351486824-1553992548
                          • Opcode ID: 90e0ae4409a6cb7930f41a37e7f149ed77aef8c46a33d6af30d3d0d41da57ff9
                          • Instruction ID: b78f1ecea6639fbbc5439f90293eb07045ef89a7d75faf015e57b9e3ffb03cd6
                          • Opcode Fuzzy Hash: 90e0ae4409a6cb7930f41a37e7f149ed77aef8c46a33d6af30d3d0d41da57ff9
                          • Instruction Fuzzy Hash: 6A32B462A067C289E7719F21E9447E9A3B8FB44B98F048135DE5E9BB85DF7CD285C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorLast$FullNamePath
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$\\?\\\?\UNC\$internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs
                          • API String ID: 2482867836-92575520
                          • Opcode ID: 97be710fc74bac047c885d8233cac3a08e170369620a918bff87946b7e115149
                          • Instruction ID: c62dba108d6a41e5868a1e75f85e0c9e36b3e85d5a5d794041d7314ad0e2038d
                          • Opcode Fuzzy Hash: 97be710fc74bac047c885d8233cac3a08e170369620a918bff87946b7e115149
                          • Instruction Fuzzy Hash: 3912D462A0AA9685EB70EF11C8647F823B4FB04BA8F509575DA5E877C4EF7CD681D300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          • assertion failed: self.remote.is_none()C:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\proto\settings.rs, xrefs: 00007FF6ACBED8D3
                          • invalid settings frame, xrefs: 00007FF6ACBE97CE, 00007FF6ACBE9A9F
                          • assertion failed: val <= frame::MAX_MAX_FRAME_SIZE as usize, xrefs: 00007FF6ACBED96A
                          • invalid GOAWAY frameC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\proto\go_away.rs, xrefs: 00007FF6ACBE93C3
                          • assertion failed: DEFAULT_MAX_FRAME_SIZE as usize <= val && val <= MAX_MAX_FRAME_SIZE as usizeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\codec\framed_read.rs, xrefs: 00007FF6ACBED8E8
                          • invalid pong frame, xrefs: 00007FF6ACBE94E0
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACBE9CE4, 00007FF6ACBED781, 00007FF6ACBED7E0
                          • bytes remaining on streamunexpected EOF during chunk size lineInvalid chunk size line: missing size digitinvalid chunk size: overflowInvalid chunk end LFInvalid chunk body CRInvalid chunk body LFInvalid chunk size LFInvalid chunk size linear white spaceinvalid, xrefs: 00007FF6ACBEAABA
                          • invalid ping frameC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\proto\ping_pong.rs, xrefs: 00007FF6ACBE9583, 00007FF6ACBE95FD
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: PerformanceQuery$AcquireCounterExclusiveFrequencyLock
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$assertion failed: DEFAULT_MAX_FRAME_SIZE as usize <= val && val <= MAX_MAX_FRAME_SIZE as usizeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\codec\framed_read.rs$assertion failed: self.remote.is_none()C:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\proto\settings.rs$assertion failed: val <= frame::MAX_MAX_FRAME_SIZE as usize$bytes remaining on streamunexpected EOF during chunk size lineInvalid chunk size line: missing size digitinvalid chunk size: overflowInvalid chunk end LFInvalid chunk body CRInvalid chunk body LFInvalid chunk size LFInvalid chunk size linear white spaceinvalid$invalid GOAWAY frameC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\proto\go_away.rs$invalid ping frameC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\h2-0.3.26\src\proto\ping_pong.rs$invalid pong frame$invalid settings frame
                          • API String ID: 3940818809-1497200981
                          • Opcode ID: a05dd3dd5640b79fcc40cddc915b465b39cc3d6d297714778b1f977c6e7d01b0
                          • Instruction ID: 14544dbd91fcde48518b3af5b8b771240adaedcdf17b2350a01b612ee080279d
                          • Opcode Fuzzy Hash: a05dd3dd5640b79fcc40cddc915b465b39cc3d6d297714778b1f977c6e7d01b0
                          • Instruction Fuzzy Hash: 8BF25B76A0EAD18AEB758B24E0403EAB7A0FB96B44F404135DB8D87B95DF3DE155CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy$AcquireExclusiveLock
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$called `Option::unwrap()` on a `None` value$invalid WINDOW_UPDATE frame$invalid frame$unexpected flow control state
                          • API String ID: 2425716495-709161842
                          • Opcode ID: 9b3d2b3ca760539adfac64a5645b97ad8b9abc358c7ec0700f0dcde971384028
                          • Instruction ID: 5c76f8f31e4b709a6ac28bdfe40beb1bf19052ef23783df2d82f0e4d01232612
                          • Opcode Fuzzy Hash: 9b3d2b3ca760539adfac64a5645b97ad8b9abc358c7ec0700f0dcde971384028
                          • Instruction Fuzzy Hash: 91D26C76A0EAC186EA759B15E0403EEB7A0FB99784F444136DB8E83B5ADF3DD145CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF6ACC32FDD), ref: 00007FF6ACC32C86
                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,?,00007FF6ACC32FDD), ref: 00007FF6ACC32DD1
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorFrequencyLastPerformanceQuery
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$attempt to divide by zero$called `Result::unwrap()` on an `Err` value$overflow when subtracting durations
                          • API String ID: 3362413890-2772291347
                          • Opcode ID: 5c0c8b595aef6bbac5d5fd90b4d5f177b9f817cbf6015f6a2843a587ccfc272b
                          • Instruction ID: a847422b25b0acf4e584ec2dc341f3697e9aa048ae5a4a4ac427dadda24a2a1c
                          • Opcode Fuzzy Hash: 5c0c8b595aef6bbac5d5fd90b4d5f177b9f817cbf6015f6a2843a587ccfc272b
                          • Instruction Fuzzy Hash: 6751E122F1AA5285FF19CB64E8447B9A3B5EB94754F508231D91F82B95FF3CE685C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: called `Option::unwrap()` on a `None` value
                          • API String ID: 3510742995-836832528
                          • Opcode ID: beb599dde79f36d756282e6e096bbc1878a10fcfaef4df2b635c6c794368038f
                          • Instruction ID: c1d62210d5dc7da5e3cf82e456f4c83e0c0e7f86279ddcc32b0bc8fdd96d4a88
                          • Opcode Fuzzy Hash: beb599dde79f36d756282e6e096bbc1878a10fcfaef4df2b635c6c794368038f
                          • Instruction Fuzzy Hash: DD12B562A0AA9185EB30DF25EC453ED2365FB46BC8F404135DE4D9BB9ADF39E645C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: called `Result::unwrap()` on an `Err` value$capacity overflow
                          • API String ID: 3510742995-2618782069
                          • Opcode ID: b6ae9ca5b21502fd0790b710edf2c63990eb2dff2954c882ba4e536c725845e4
                          • Instruction ID: 7cab3b780e467b1a6dbe65b75e7af934ece9d0fb4635499b7582541a6565ca5f
                          • Opcode Fuzzy Hash: b6ae9ca5b21502fd0790b710edf2c63990eb2dff2954c882ba4e536c725845e4
                          • Instruction Fuzzy Hash: 3DF1E5B6B0AB9582EA64CB05E4143AA63A4FBD5B80F408136DEDE87B98DF3DD445C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: " fn( -> = falsetrue { }{$__ZN$`fmt::Error`s should be impossible without a `fmt::Formatter`$called `Option::unwrap()` on a `None` value${invalid syntax}{recursion limit reached}
                          • API String ID: 0-2023270090
                          • Opcode ID: d949ac583bdd3d810ca5987f5ea76921b89ad72f9a8b9b136b986985be345a04
                          • Instruction ID: c5b89e368b4054e9ef4dbdb28ff8e9fc3c0acb208a7657af7d49411cb0bda704
                          • Opcode Fuzzy Hash: d949ac583bdd3d810ca5987f5ea76921b89ad72f9a8b9b136b986985be345a04
                          • Instruction Fuzzy Hash: B4A25462E1FA9285FE618B1AA4043BA67B1EF45794F444232EA9F877D4DF3CE841C710
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy$memset
                          • String ID:
                          • API String ID: 438689982-0
                          • Opcode ID: e17caec00a9932a2364c67b2d0a6728671ebcd5e1c2be9162504fd8b36a02f68
                          • Instruction ID: 1ebc28ccf59abae1f5ba544ed53d79b6805a9b18744c4bf1e7b3104a7b85af7e
                          • Opcode Fuzzy Hash: e17caec00a9932a2364c67b2d0a6728671ebcd5e1c2be9162504fd8b36a02f68
                          • Instruction Fuzzy Hash: 7E813462B1AB8181EE10CB2599091B96B61EB81FE0F449335DE6F57BE5DE3CD041D300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACC4A5F9
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpymemset
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store
                          • API String ID: 1297977491-834858101
                          • Opcode ID: 8c9d50352f579506cb884bff1e00828dd71987e13c18d6177f358736d41564c7
                          • Instruction ID: 3c5132d15eeb44ba4349ed599fa419a3a4b808cabb6cf6bf9eacf4b239a0f6ba
                          • Opcode Fuzzy Hash: 8c9d50352f579506cb884bff1e00828dd71987e13c18d6177f358736d41564c7
                          • Instruction Fuzzy Hash: 73A1152271EB8582EA11CB25A50917AA760FB9ABD0F448735DFAE977D1DF3CD181C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorFileObjectReadSingleStatusWait
                          • String ID:
                          • API String ID: 3583596364-0
                          • Opcode ID: f249e83ebeb69c89721920bb073c7b43cd1fc98c70234191caeb55732ff96a18
                          • Instruction ID: 189a13d574c8f6d80d37353f5af2092bdeac9768f74172fa5d175da68177003a
                          • Opcode Fuzzy Hash: f249e83ebeb69c89721920bb073c7b43cd1fc98c70234191caeb55732ff96a18
                          • Instruction Fuzzy Hash: 9C21B932A1978282F7209B25F45476A6771EB85764F109231EA9E83BA4EF7CE1C58700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • assertion failed: buf.len() <= sizes.cbMaximumMessage as usize, xrefs: 00007FF6ACBDA521
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: EncryptMessage
                          • String ID: assertion failed: buf.len() <= sizes.cbMaximumMessage as usize
                          • API String ID: 801064719-4253526853
                          • Opcode ID: 94067c955eea958d9efc0b7ac5b9ab0063325781f529c8e4a3c28ab33203313a
                          • Instruction ID: d1365339d07deb90e4299d818b455aaaa946bdaa1f8d6c6bd6783deefe86fd08
                          • Opcode Fuzzy Hash: 94067c955eea958d9efc0b7ac5b9ab0063325781f529c8e4a3c28ab33203313a
                          • Instruction Fuzzy Hash: 03715B7260AB8286EB55CB16E4447EAB3A0FB4AB84F444035EE9E87785DF3DE184C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: called `Option::unwrap()` on a `None` value$file:///file://
                          • API String ID: 3510742995-356431328
                          • Opcode ID: 23c9c8d58f75fcb7320a45b584ed86d2d2cf43b314b8648d0971f6656a0062e6
                          • Instruction ID: 21605b9c96ab383d89c443abf7233e51128f70506fc62b638944e93dc6d462d7
                          • Opcode Fuzzy Hash: 23c9c8d58f75fcb7320a45b584ed86d2d2cf43b314b8648d0971f6656a0062e6
                          • Instruction Fuzzy Hash: B162A162A1A7C182E660CB16D548BAAB7B9FB997C0F05C125DF9E93B55DF3CD084CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CancelErrorFileStatus
                          • String ID:
                          • API String ID: 1267829034-0
                          • Opcode ID: a762e331ed67c7348a26fc482eaa1702f3dd36c8ddb11ce2b57304c1506f9c36
                          • Instruction ID: bdd19808e1e30b9b97e5478a3d2b0a53154ab41018561a03d9efdd584c413f07
                          • Opcode Fuzzy Hash: a762e331ed67c7348a26fc482eaa1702f3dd36c8ddb11ce2b57304c1506f9c36
                          • Instruction Fuzzy Hash: C421907261AF81C6EB608B28F4943A933E4F714758F208136C29D877A1DF7DD19AC340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: a non-empty list of numbers$called `Option::unwrap()` on a `None` value
                          • API String ID: 0-3390434519
                          • Opcode ID: 2054494f13c5c23bd34d1806572eb551626805c536d1b25ece93df518e12a617
                          • Instruction ID: ed6afc851f714778cccb33f2e17757d22576e0189944249b0adaacbfbe756caf
                          • Opcode Fuzzy Hash: 2054494f13c5c23bd34d1806572eb551626805c536d1b25ece93df518e12a617
                          • Instruction Fuzzy Hash: AF22BE22A0ABA1C1EB249B11E6483BE77B5FB85B84F548135DE8E87795DF3DE481C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpymemset
                          • String ID:
                          • API String ID: 1297977491-0
                          • Opcode ID: 7a9e58250e2ce82eafcfefc91d00e9991f7facf7d5f9c74f1e3c3e36c766a83f
                          • Instruction ID: e06ff98b3e18735c5dd1006935e4da67549f75a0efdb4753e6ea594642366fcc
                          • Opcode Fuzzy Hash: 7a9e58250e2ce82eafcfefc91d00e9991f7facf7d5f9c74f1e3c3e36c766a83f
                          • Instruction Fuzzy Hash: D5910663B1AB8182EE158B2596091B9AB60FB95BE0F049736DEAF477E5DF3CD141C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: DecryptMessage
                          • String ID:
                          • API String ID: 1433999834-0
                          • Opcode ID: 9d004acff8470b8ffa0d5f888b232eed4e3cd1735776fb2692d1c5fca908f57a
                          • Instruction ID: e1c4eb6bed7083ae7019b278cab63ec1818a1b2521c1b18d49b84adef5c393c1
                          • Opcode Fuzzy Hash: 9d004acff8470b8ffa0d5f888b232eed4e3cd1735776fb2692d1c5fca908f57a
                          • Instruction Fuzzy Hash: 5741EF7261A7C28AEB5ACF64D5943EEB7A0F749788F148139DB9D83640CF39E4A48700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACC2E82B
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store
                          • API String ID: 0-834858101
                          • Opcode ID: 4a510fbd3437066661dca5315316aba404f17ccd85ad443e635313b53c5eed6c
                          • Instruction ID: ca2b5cee420ed5d856d943377ee40e25ac8c85ec0580575586fe0c4a7faa1c77
                          • Opcode Fuzzy Hash: 4a510fbd3437066661dca5315316aba404f17ccd85ad443e635313b53c5eed6c
                          • Instruction Fuzzy Hash: DBB17752E2EA5641FA25AB25D12027E67B5FF01782F04B679DEBF937D0EE7CE5408200
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACB88684
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store
                          • API String ID: 0-834858101
                          • Opcode ID: e7892b8fbaa7862d8f33034e316b4f5775103a5494cb820caf08f3486a1274f0
                          • Instruction ID: 30dc7f26af09c972a539cdc972aef63c6bc73f52b2ab2de533b9ce88a7e7f4e8
                          • Opcode Fuzzy Hash: e7892b8fbaa7862d8f33034e316b4f5775103a5494cb820caf08f3486a1274f0
                          • Instruction Fuzzy Hash: 5491F632A0A76783EA518B35A904A7977E5BB16B94F599530CE5DD33D0EE3FD842C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 16eea2d4c2f7776062dcee6afb7e10b8a41fa1ec2311067b2bea318473f3c50b
                          • Instruction ID: 8ea24c3d42284236dd1dcbf6992100a2b0d5d1b06cf1b45373233c33dbcc5b06
                          • Opcode Fuzzy Hash: 16eea2d4c2f7776062dcee6afb7e10b8a41fa1ec2311067b2bea318473f3c50b
                          • Instruction Fuzzy Hash: E391FF62B1ABC582EA118B2995081B96B60AB96FF4B448735DFBF677D1DF3CD181C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 9984a555d7789c99f7a3ffbd2ce8c31e4900e8d1fa33da80aece53bf1a1c9833
                          • Instruction ID: c00949ca5f41a2a33fe3a9cba97a2720af662eacd988fbf6e7f2ba8bcb351c5b
                          • Opcode Fuzzy Hash: 9984a555d7789c99f7a3ffbd2ce8c31e4900e8d1fa33da80aece53bf1a1c9833
                          • Instruction Fuzzy Hash: F2223813E19BF645F7129B3C9802AB96760BF5B7D8F049335EE9992AD6CF39D2418300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d61486f4cdbb292a2aa475f0c0ce9b4e3a08cde41203a3d535657f797c88bb0b
                          • Instruction ID: faad3a9dbe643474c769c9ee3caa27f5c66d9d4113be418104714bfbdc3c0055
                          • Opcode Fuzzy Hash: d61486f4cdbb292a2aa475f0c0ce9b4e3a08cde41203a3d535657f797c88bb0b
                          • Instruction Fuzzy Hash: E3913922E1F6C241FB74872AA619BBA67B1EF50784F040139DE9BC39D5DE6DE185C310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ae6372e742fb5253c66d5b50757d8133e61a56540ee1848dd89ddde3ec23f4c2
                          • Instruction ID: 1c2db033f3532003fd35efeddffd366ea7303246ec371a4e4904164831d7cc57
                          • Opcode Fuzzy Hash: ae6372e742fb5253c66d5b50757d8133e61a56540ee1848dd89ddde3ec23f4c2
                          • Instruction Fuzzy Hash: D2615622E1DB9641E364A719A42037EBAB0B7857A0F105275EFAF83BD9DE3CD811D740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 808f8ae11855f427b03934c7ee154fade109c355c1ccf68a216d46c519f14f20
                          • Instruction ID: 508ee3a3002bf19fccf5a9e76f3d12d8790dfb9fa2a9335b6191aa1cde617df3
                          • Opcode Fuzzy Hash: 808f8ae11855f427b03934c7ee154fade109c355c1ccf68a216d46c519f14f20
                          • Instruction Fuzzy Hash: DB51D226A0D65586EB70CB1AA44067ABBA0FB89795F004136EF8F97794EF3CD441CB10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a63fa806a5f5e913a76727bde8e2d6bf7cb1a347420100579dbcea14d2e888f6
                          • Instruction ID: 090355aa1edfe1b8d7b20d3b35dfcbf003d1ce5207ec81bbf1fbcdcb4d405c25
                          • Opcode Fuzzy Hash: a63fa806a5f5e913a76727bde8e2d6bf7cb1a347420100579dbcea14d2e888f6
                          • Instruction Fuzzy Hash: 7321377BA342544B9386EF2BB904A06B751B7D0B99F09E020FE1AD7B01D139DD52CB84
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 554d77e9e93ff7b45652bf6dad61402579141d4dcebaf3a2992a6e7da36c079c
                          • Instruction ID: cc5af6971bcfbc2695d639f70a6e016c67b03ec3ee3a0bbf567886161a415e2d
                          • Opcode Fuzzy Hash: 554d77e9e93ff7b45652bf6dad61402579141d4dcebaf3a2992a6e7da36c079c
                          • Instruction Fuzzy Hash: 8E21F37793926817A3569F2EB900A46BE94B308BA8F59F01DFE07A3701E134DD868780
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: File$CloseErrorHandleLastReadSleep$Writememset
                          • String ID:
                          • API String ID: 2218894433-0
                          • Opcode ID: cfdcf6df0bb07d978be3f88b081d220ffb7fce4622b0134a688665022c73c042
                          • Instruction ID: 46e5a1c6f61daf591ee00df8428df65ab38933f10ea8831de65955d3342eae6d
                          • Opcode Fuzzy Hash: cfdcf6df0bb07d978be3f88b081d220ffb7fce4622b0134a688665022c73c042
                          • Instruction Fuzzy Hash: 8E617322605AC299E7319F25EC04BFAB774FB44798F444232EE594ABD8CF78D286D700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • cannot access a Thread Local Storage value during or after destruction/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\std\src\thread\local.rs, xrefs: 00007FF6ACC2EF36, 00007FF6ACC2EF64
                          • failed to spawn thread, xrefs: 00007FF6ACC2EE98
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACC2EEE7
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: Handle$CloseCurrentDuplicateErrorLastProcess
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$cannot access a Thread Local Storage value during or after destruction/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\std\src\thread\local.rs$failed to spawn thread
                          • API String ID: 3328748953-2900089146
                          • Opcode ID: 231bf67785bbef2f382d3e07b522e4cf65eb164b8d70b8e51fc0afbd45bad0da
                          • Instruction ID: e982e165b52ca1e4e8b4cb0f29e95a427ce6f1fb73ed9433a3dd86cfca45e55e
                          • Opcode Fuzzy Hash: 231bf67785bbef2f382d3e07b522e4cf65eb164b8d70b8e51fc0afbd45bad0da
                          • Instruction Fuzzy Hash: 30D1AE32A0AB8289F711AF24D8503F937B4EB54799F445179EA4E93B96DF3CE185C340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • invalid minimum TLS version for backendinvalid maximum TLS version for backendClient::new(), xrefs: 00007FF6ACC0D1F3
                          • cannot access a Thread Local Storage value during or after destruction/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\std\src\thread\local.rs, xrefs: 00007FF6ACC0D15F
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: Cert$CertificateContext$Free$DuplicateOpenStore
                          • String ID: cannot access a Thread Local Storage value during or after destruction/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\std\src\thread\local.rs$invalid minimum TLS version for backendinvalid maximum TLS version for backendClient::new()
                          • API String ID: 3431705244-3739867826
                          • Opcode ID: 67e3aaad2d8da3e23e1d658c579bc9b5687412ea194c111d92ac7c18654e0c33
                          • Instruction ID: 42d226bfb48ee7c60883962bd048761630c3278e3ea851ccd6d2bb4a718f79e0
                          • Opcode Fuzzy Hash: 67e3aaad2d8da3e23e1d658c579bc9b5687412ea194c111d92ac7c18654e0c33
                          • Instruction Fuzzy Hash: 65B15D6690EAC285E671DB15E4553FAA3B0FB85744F404032DB8E87BAADF3CE585CB01
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • ://assertion failed: !self.serialization[scheme_end_as_usize..].starts_with(\"://\"), xrefs: 00007FF6ACC45230, 00007FF6ACC454D4
                          • :/., xrefs: 00007FF6ACC4514E
                          • assertion failed: self.is_char_boundary(idx), xrefs: 00007FF6ACC45105
                          • assertion failed: self.is_char_boundary(n)/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\alloc\src\string.rs, xrefs: 00007FF6ACC451B2
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACC45372
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$:/.$://assertion failed: !self.serialization[scheme_end_as_usize..].starts_with(\"://\")$assertion failed: self.is_char_boundary(idx)$assertion failed: self.is_char_boundary(n)/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\alloc\src\string.rs
                          • API String ID: 3510742995-1365945519
                          • Opcode ID: cf61f552e343efa2f1f01d5a32ba86f6913f56c42d802484bea280dbaebf991c
                          • Instruction ID: 90c6b910d0dcd1bb95d7efe23cf6b130487a423d7f8cc79e729e865fcd33caec
                          • Opcode Fuzzy Hash: cf61f552e343efa2f1f01d5a32ba86f6913f56c42d802484bea280dbaebf991c
                          • Instruction Fuzzy Hash: 35D1A276A0AB8695EA20DF52A5086BA7775FB45BC0F408136DE8F87B96DF3CE144C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: assertion failed: new_left_len <= CAPACITY
                          • API String ID: 3510742995-3316943531
                          • Opcode ID: eb9f4d3c5d542daa5d20565f0bd95ecb8b285ca76a18f884477bfc35b6d38fe5
                          • Instruction ID: eb52d6e9351fca02787886de22d1638f7e21cd7f3ca886e9edcc3da375056972
                          • Opcode Fuzzy Hash: eb9f4d3c5d542daa5d20565f0bd95ecb8b285ca76a18f884477bfc35b6d38fe5
                          • Instruction Fuzzy Hash: 3CA1B222A25BC482DA05DF19E4407EAB7B8FB98B94F499236DF5D53361EF38E251C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs, xrefs: 00007FF6ACC22D89
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorLast$FinalHandleNamePath
                          • String ID: internal error: entered unreachable codeC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-1.37.0\src\sync\notify.rs
                          • API String ID: 1636761289-1553992548
                          • Opcode ID: f61dcedb8980cfcc33298db4e36787153c4f5a564f5b520408ba084e24210733
                          • Instruction ID: 6bd5328a97dfe0f058f79264b1d143d6810309454f07eb3894c6d02854224eec
                          • Opcode Fuzzy Hash: f61dcedb8980cfcc33298db4e36787153c4f5a564f5b520408ba084e24210733
                          • Instruction Fuzzy Hash: BB51D122A0ABC149FB369F21DC187F92264BB54BA8F405671DE5ED77C5EF78D281C200
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,00000000,?,00007FF6ACBC5DB4,?,?,00000002,?,0000029714063F30,?,00007FFA322DADA0), ref: 00007FF6ACC32A9F
                          • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,00000000,?,00007FF6ACBC5DB4,?,?,00000002,?,0000029714063F30,?,00007FFA322DADA0), ref: 00007FF6ACC32AC9
                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,?,00007FF6ACBC5DB4,?,?,00000002,?,0000029714063F30,?,00007FFA322DADA0), ref: 00007FF6ACC32B78
                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,?,00007FF6ACBC5DB4,?,?,00000002,?,0000029714063F30,?,00007FFA322DADA0), ref: 00007FF6ACC32BB3
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorLastPerformanceQuery$CounterFrequency
                          • String ID: attempt to divide by zero$called `Result::unwrap()` on an `Err` value
                          • API String ID: 2984914903-3035377958
                          • Opcode ID: 707e6246089662efa25883928daa96037e4e597e3984871ddf0c1e24ef47b402
                          • Instruction ID: 698ec505445c8208ca438ff597199ad5ae5a4675fe5078fd627bb9546649ce5e
                          • Opcode Fuzzy Hash: 707e6246089662efa25883928daa96037e4e597e3984871ddf0c1e24ef47b402
                          • Instruction Fuzzy Hash: CF41C061F06B4795FF149FA1A8042F9A3B5AB84788F408536C95F93B95EF3CE246C340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • unable to find any user-specified roots in the final cert chainC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-util-0.7.10\src\util\poll_buf.rs, xrefs: 00007FF6ACBDCED0
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: Cert$Certificate$Free$ChainContext$Duplicate$CertificatesEnumStore
                          • String ID: unable to find any user-specified roots in the final cert chainC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\tokio-util-0.7.10\src\util\poll_buf.rs
                          • API String ID: 3153740760-4114968074
                          • Opcode ID: 47a47e064ffe698cf00033ed5eec993d32252bb4628a67f9e3edfd2080e1a07b
                          • Instruction ID: 26d51ab02ad921518ddda59bda6fbfefd55bcb39a256232e1fae8bdaa2ad817c
                          • Opcode Fuzzy Hash: 47a47e064ffe698cf00033ed5eec993d32252bb4628a67f9e3edfd2080e1a07b
                          • Instruction Fuzzy Hash: 71310822B0E662C2EA11EB16E81077A63A4FB8ABD4F548031EE4EC7755DE3DE481C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACBAE593
                          • `async fn` resumed after completionC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\reqwest-0.11.27\src\async_impl\response.rs, xrefs: 00007FF6ACBAE760
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy$CloseHandle
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$`async fn` resumed after completionC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\reqwest-0.11.27\src\async_impl\response.rs
                          • API String ID: 2153058950-3491672885
                          • Opcode ID: daf046ecf36cb220b7958f9b91bc749f1121056b53b18375e0d677f7899fed90
                          • Instruction ID: 06083722f1ddcf33172e1a7c4fed2bf508676f9bf1ed49d55cf3571dd8421735
                          • Opcode Fuzzy Hash: daf046ecf36cb220b7958f9b91bc749f1121056b53b18375e0d677f7899fed90
                          • Instruction Fuzzy Hash: 39F1A422A0ABD281E751CF24D0453FD6360FB96B48F485132DF8D9B6AAEF39E595C310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: authority implies host$/rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$User-Agent: Proxy-Authorization:
                          • API String ID: 3510742995-1880463825
                          • Opcode ID: 8c1b592e68af74c4f087558df8dd06d64824b8558a0b8519afe65661777e18fd
                          • Instruction ID: efc7af06f8d155a096a2b51f6fba0f1d546a4d50a158b5d8ea28de6413ba7b73
                          • Opcode Fuzzy Hash: 8c1b592e68af74c4f087558df8dd06d64824b8558a0b8519afe65661777e18fd
                          • Instruction Fuzzy Hash: 0CE1C06260ABC5C4E751DF24E4007EA33A4FB96B48F085136DE8D8B39ADF39D198C361
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorFormatHandleLastMessageModulememset
                          • String ID: NTDLL.DLL
                          • API String ID: 1434010500-1613819793
                          • Opcode ID: 48e3c456626a09961e094bd27170baafb8e0ecc0a41bf8a04827ff537b6128d1
                          • Instruction ID: 02d4fbc660bb900358ad024ac9c24857282ec25201459bf57347e6fb139ef9cc
                          • Opcode Fuzzy Hash: 48e3c456626a09961e094bd27170baafb8e0ecc0a41bf8a04827ff537b6128d1
                          • Instruction Fuzzy Hash: 4EC19D72A0ABC298F7319F21D8543F962B1FB44384F449132DA8E86AD9EF7CD685D340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: freeaddrinfo
                          • String ID: assertion failed: len as usize >= mem::size_of::<c::sockaddr_in6>()$assertion failed: len as usize >= mem::size_of::<c::sockaddr_in>()library\std\src\sys_common\net.rs
                          • API String ID: 2731292433-3350695673
                          • Opcode ID: e1734dd83146a8e6857f81375d2294116001e50f4a49cd74727950279abcf6ef
                          • Instruction ID: bc6b3da86c8525497244df04b4edac9bdcae88b48015f4181a43615f6c389f08
                          • Opcode Fuzzy Hash: e1734dd83146a8e6857f81375d2294116001e50f4a49cd74727950279abcf6ef
                          • Instruction Fuzzy Hash: 1F91F0A2A16B91CAF7109B55D8403BE7BB1FB88B54F009235DE4EA3794DF38E486C340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: CloseHandle$ErrorLastObjectSingleWait
                          • String ID: called `Option::unwrap()` on a `None` value
                          • API String ID: 1454876536-836832528
                          • Opcode ID: ec50250fc34559c0a0dbd7da8603366b11533036b39759623fe4ae03724665ec
                          • Instruction ID: 99e54cffae429cb0e7b102ddd1151d6a9976c71748209f7ebaff83c2eb42358d
                          • Opcode Fuzzy Hash: ec50250fc34559c0a0dbd7da8603366b11533036b39759623fe4ae03724665ec
                          • Instruction Fuzzy Hash: F8417C76A06B0194EA14DB55E9403B863B0FB84BA8F548232DE6E877E0DF38D596C340
                          Uniqueness

                          Uniqueness Score: -1.00%

                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID:
                          • String ID: NtReleaseKeyedEvent$ntdll
                          • API String ID: 0-31681898
                          • Opcode ID: a567fd50c8d08fc4c8eb161df846d1f761bab90004072304b016d2adf71c5d20
                          • Instruction ID: 64a8dbb86861cb6ec2181186337d9dc8e9d09f9f7f85d5b208d9633665b9b2c0
                          • Opcode Fuzzy Hash: a567fd50c8d08fc4c8eb161df846d1f761bab90004072304b016d2adf71c5d20
                          • Instruction Fuzzy Hash: 6131DE65B0AA1681EA10CB1AB850A696370AF84BB0F504331ED2E83BE4DF3CD0478B00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: AddressHandleModuleProc
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$NtCreateKeyedEvent$ntdll
                          • API String ID: 1646373207-2790318539
                          • Opcode ID: a5347214d85c3647f201fd8e346d779beb2b3e12b2c1efb5dfab75c5c85bd4d8
                          • Instruction ID: 73a3f9d77ad3bd18d65490884a5758d2a5df387aa17ebb567b4e110cce74dd92
                          • Opcode Fuzzy Hash: a5347214d85c3647f201fd8e346d779beb2b3e12b2c1efb5dfab75c5c85bd4d8
                          • Instruction Fuzzy Hash: C8118426F16F0594EB00DB61AC446E86374BB58B54F849235DD5E93BA4EF3CE586C300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACBEBEB3, 00007FF6ACBEC7A5
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store
                          • API String ID: 3510742995-834858101
                          • Opcode ID: cafc5fb9f2b092274a617de26ba41a332971c2cef7cf13d6ae8fa01f65324acc
                          • Instruction ID: 26fdf255134e59a6a4dcffbda47f7ca1b3bca530d568a9f7ebd4aef3f2715559
                          • Opcode Fuzzy Hash: cafc5fb9f2b092274a617de26ba41a332971c2cef7cf13d6ae8fa01f65324acc
                          • Instruction Fuzzy Hash: CC22063661DAC18AE7718B25E0803EEBBA0FB9A740F445126EAC987B59DF7DD144CF10
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACBEBF24, 00007FF6ACBEC873
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store
                          • API String ID: 3510742995-834858101
                          • Opcode ID: 29b466d26cac4db982d9cf23db74788af7ffe87f3f4394559eb03488d92ec0a5
                          • Instruction ID: 1fe21539f7d2378c03ea57cb94fbf92582a8adfccbcbd3985b76540144c5d65f
                          • Opcode Fuzzy Hash: 29b466d26cac4db982d9cf23db74788af7ffe87f3f4394559eb03488d92ec0a5
                          • Instruction Fuzzy Hash: 4E02033661DAC18AE7718B15E0843EAB7A0FB9A740F405126EBCD87B59DF7DD185CB00
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 5f5683217565dc29038ee9952d1ce6686fb4ee688ae9143008b532979de9eaa4
                          • Instruction ID: a7910b900e30b1ec9ee511d2a7e593e7fb06fe41d33b475ee81cf52cb45ca025
                          • Opcode Fuzzy Hash: 5f5683217565dc29038ee9952d1ce6686fb4ee688ae9143008b532979de9eaa4
                          • Instruction Fuzzy Hash: D991CC32A09A9591EB219F25E1453FDB360FB9AB88F009131DF8D53696EF39E195C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: 0a4510c3f69b3186c255c36e7549a20a264a91f87b761566e538fc77cc539594
                          • Instruction ID: 0fc69e0d63cef44e3b072e8acdc110cc89721f658324d9ef831a109e8fd3b85e
                          • Opcode Fuzzy Hash: 0a4510c3f69b3186c255c36e7549a20a264a91f87b761566e538fc77cc539594
                          • Instruction Fuzzy Hash: B571903270E6D285EB61DB25D4043ED6361EB86B88F484035CE8D8B78ADF2DD156C311
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ErrorHandleLast$CurrentDuplicateProcess
                          • String ID:
                          • API String ID: 3697983210-0
                          • Opcode ID: 2d6da15d7255a9a9023a15f6a24a8e6c8c9c9d2eff47a9d5d96c574274b4ee8a
                          • Instruction ID: 0c4e76146342fb47601560d1cc18b8b16e930616ea9a260742d032b019cddf02
                          • Opcode Fuzzy Hash: 2d6da15d7255a9a9023a15f6a24a8e6c8c9c9d2eff47a9d5d96c574274b4ee8a
                          • Instruction Fuzzy Hash: 2A21B172A0AA4185F720AF21E4593B926B5EB84BE5F445239DA6FD77C4CF3CE4848350
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • Parent of hander was either freed or is already unboundlib\native-windows-gui\src\win32\window.rs, xrefs: 00007FF6ACBBE3AE
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACBBE33A
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: SubclassWindow$Remove
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$Parent of hander was either freed or is already unboundlib\native-windows-gui\src\win32\window.rs
                          • API String ID: 1478890493-1387618753
                          • Opcode ID: 18681303398a1c4a9dd781ee3fbb7508e39fe8048b32dba51b27d0e0e0e1f94e
                          • Instruction ID: c1dc6f5bdacb96058d2d7ff16631de006c05938328efb7b81f6d0c5997980d26
                          • Opcode Fuzzy Hash: 18681303398a1c4a9dd781ee3fbb7508e39fe8048b32dba51b27d0e0e0e1f94e
                          • Instruction Fuzzy Hash: 4051B172A1AB8581EB10CB56E8407AAB7B0FB85BD4F504236EE9D877A5CF3CD545C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 00007FF6ACC26170: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6ACC26715), ref: 00007FF6ACC261EE
                            • Part of subcall function 00007FF6ACC26170: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6ACC26715), ref: 00007FF6ACC26296
                          • AcquireSRWLockExclusive.KERNEL32 ref: 00007FF6ACC2677F
                          • ReleaseSRWLockExclusive.KERNEL32 ref: 00007FF6ACC26866
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ExclusiveLock$AcquireRelease
                          • String ID: lock count overflow in reentrant mutexlibrary\std\src\sync\remutex.rs$stdoutstderrlibrary\std\src\io\mod.rs
                          • API String ID: 17069307-1592239295
                          • Opcode ID: 38397d8b8f904321c00a2561c683bc7f0bfe374c051fef87d3c5ddbee2010f13
                          • Instruction ID: 5c283c9d7845225aac7ae682a4a903f326eaf1b91f81f9ed8d22481943eaf2da
                          • Opcode Fuzzy Hash: 38397d8b8f904321c00a2561c683bc7f0bfe374c051fef87d3c5ddbee2010f13
                          • Instruction Fuzzy Hash: 0B513C3AA06B4299EB10DB54E8403E937B4FB54758F508136DE4ED3BA9DF38D585C350
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                            • Part of subcall function 00007FF6ACC26170: AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6ACC26715), ref: 00007FF6ACC261EE
                            • Part of subcall function 00007FF6ACC26170: ReleaseSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FF6ACC26715), ref: 00007FF6ACC26296
                          • AcquireSRWLockExclusive.KERNEL32 ref: 00007FF6ACC26A4E
                          • ReleaseSRWLockExclusive.KERNEL32 ref: 00007FF6ACC26B39
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ExclusiveLock$AcquireRelease
                          • String ID: lock count overflow in reentrant mutexlibrary\std\src\sync\remutex.rs$stderrlibrary\std\src\io\mod.rs
                          • API String ID: 17069307-3646365866
                          • Opcode ID: 788c16fb9e690fb54048f8c57c810ebf6df13936f2adc5fc6e95a385ac293323
                          • Instruction ID: e048ef45abfdcc5c9c348061685ba120651d753bd09368dd755f4fb5ed444f66
                          • Opcode Fuzzy Hash: 788c16fb9e690fb54048f8c57c810ebf6df13936f2adc5fc6e95a385ac293323
                          • Instruction Fuzzy Hash: 30516C36A06B4299EB10DB64E8443ED37B4FB54758F508136CE4E93B95DF38D58AC350
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          • System class creation failedNativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed, xrefs: 00007FF6ACBC2F8C
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ClassCursorErrorLastLoadRegistermemcpy
                          • String ID: System class creation failedNativeWindowsGuiWindowNWG_FRAMEMessage only window creation failed
                          • API String ID: 3122224758-2417488252
                          • Opcode ID: eb430bab87f9fe6f61e514b190cc8a2e6327f12f20249d857dcefc45b1ae092e
                          • Instruction ID: 27a1c534fa3165f1321fbfbf3b2c936a96c675066707fcd7104f9af7ec265d80
                          • Opcode Fuzzy Hash: eb430bab87f9fe6f61e514b190cc8a2e6327f12f20249d857dcefc45b1ae092e
                          • Instruction Fuzzy Hash: D821B023A0EA5685EA209B05E4443BE76A0F749B88F608134DE8D8B695DF7ED147C740
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: AddressHandleModuleProc
                          • String ID: NtWaitForKeyedEvent$ntdll
                          • API String ID: 1646373207-2815205136
                          • Opcode ID: 58b145f34404b371388e781a586c08e78053bf23e7d4aa753d1444d1236f7140
                          • Instruction ID: fff0773b64f980f3def766ba49604b90cf79f5ae378111cdcfdd9da543096b1a
                          • Opcode Fuzzy Hash: 58b145f34404b371388e781a586c08e78053bf23e7d4aa753d1444d1236f7140
                          • Instruction Fuzzy Hash: F8F08C20F0BA1291FE15CB5BBD8496066B07F58FD0F849134CC0EA3764EE3DE4868310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: AddressHandleModuleProc
                          • String ID: SetThreadDescription$kernel32
                          • API String ID: 1646373207-1950310818
                          • Opcode ID: 447589d55cd255991e542c15f2ffa44f239c1a1a02c5768f32bf985e8b0bff33
                          • Instruction ID: 8d35b9a21c4b33df73a68aec03c7e2a0a295aef1248d47a8fe41d1ff7cf3fb61
                          • Opcode Fuzzy Hash: 447589d55cd255991e542c15f2ffa44f239c1a1a02c5768f32bf985e8b0bff33
                          • Instruction Fuzzy Hash: 57E09A24F0BA6291FE15DB1ABD881B026B0AF48FD0B448034CC0FC3760EE2CE48AC310
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: bd6dadba03973d1cba86e55e36f24e40df77354d849c45be221ec7d59860e834
                          • Instruction ID: 810bd818c03417012a761f809d19cb7c3fe1c55c16c339e54bf983c1978993a1
                          • Opcode Fuzzy Hash: bd6dadba03973d1cba86e55e36f24e40df77354d849c45be221ec7d59860e834
                          • Instruction Fuzzy Hash: 9D31D61770EAD151EB22D62695103AEBF74E7A7B80F44C121CF8E4778ADE2DD25AC702
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          • memcpy.VCRUNTIME140 ref: 00007FF6ACC42A19
                            • Part of subcall function 00007FF6ACBC6263: memcpy.VCRUNTIME140(?,?,00000000,?,?,?,00000000,00007FF6ACC463A5), ref: 00007FF6ACBC62AF
                          Strings
                          • fileC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\url-2.5.0\src\parser.rs, xrefs: 00007FF6ACC4298C
                          • called `Result::unwrap()` on an `Err` value, xrefs: 00007FF6ACC42BB8
                          • /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store, xrefs: 00007FF6ACC429CB
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: /rustc/cc66ad468955717ab92600c770da8c1601a4ff33\library\core\src\sync\atomic.rsthere is no such thing as an acquire store$called `Result::unwrap()` on an `Err` value$fileC:\Users\rt-dev\.cargo\registry\src\index.crates.io-6f17d22bba15001f\url-2.5.0\src\parser.rs
                          • API String ID: 3510742995-572183596
                          • Opcode ID: bfae673e05a99ca4665476b50f51f99404c3f69701bbc4fe607d42e392d6e6d0
                          • Instruction ID: fdf18e4dcf130aa787bf90df0eafabfebd8083c179dbc1026a80acda8561532f
                          • Opcode Fuzzy Hash: bfae673e05a99ca4665476b50f51f99404c3f69701bbc4fe607d42e392d6e6d0
                          • Instruction Fuzzy Hash: 64610B66B1A74246FA649B12AA097BA77B1BF45BC4F00C035DE4F87B92EE3CE5458300
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: called `Result::unwrap()` on an `Err` value$scheme and authority is valid Uri
                          • API String ID: 3510742995-1220905182
                          • Opcode ID: e434d12c8d14d1af2b0b0fd371cfa653c08bb791465583965ed4ae06856e0037
                          • Instruction ID: 649d32069f0c0a6fad61de7559823a0911f61c580c1116808c4709fb2fe15d28
                          • Opcode Fuzzy Hash: e434d12c8d14d1af2b0b0fd371cfa653c08bb791465583965ed4ae06856e0037
                          • Instruction Fuzzy Hash: C661B326A0EAC294E7228B54E4103EEB770FB9A354F444022DBCD53B5AEF7DD286C741
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID: Network unreachabletcp connect error$`async fn` resumed after completion
                          • API String ID: 3510742995-4043785169
                          • Opcode ID: f63b84932a4be735cfaea749fffdf687cc10f076a8f81a1b9d2ff66ed4c60205
                          • Instruction ID: 86845055f888af3d963345497ecb6f9d3f851e4e0c0df309675e7a4bb7f25c29
                          • Opcode Fuzzy Hash: f63b84932a4be735cfaea749fffdf687cc10f076a8f81a1b9d2ff66ed4c60205
                          • Instruction Fuzzy Hash: 9B518E62909BC581E726CF28D4417F97770FB99B48F549222DE8D83256EF39E6C6C700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Strings
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: ForegroundMenuPopupTrackWindow
                          • String ID: Menu is not bound
                          • API String ID: 2778813987-3411762878
                          • Opcode ID: 4a4eaccf042b8efec5daa6f22e20f2b275354a936b4c07d9890e92215b574630
                          • Instruction ID: b0ddd5d1aed34ac1267ea52ac426bd311c7e5f7795e669921aae8b36a25230eb
                          • Opcode Fuzzy Hash: 4a4eaccf042b8efec5daa6f22e20f2b275354a936b4c07d9890e92215b574630
                          • Instruction Fuzzy Hash: 8701A733A1A65643E711DB12E8447AA67B0FB95B84F508131EF4ED7B85CF3DE9468700
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: adfe12f59581b055018262fe8acd9bdd13073195755bab0e5d658b62a3a83485
                          • Instruction ID: ced1db5e4be44862e4ee3e9c780b53f47faee1ede9e2cb52209bd69b759ca220
                          • Opcode Fuzzy Hash: adfe12f59581b055018262fe8acd9bdd13073195755bab0e5d658b62a3a83485
                          • Instruction Fuzzy Hash: C261FE2AA1E6A289E720DB11A0152BDB771FF56784F504031EE8E877C5CF3DD542C742
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: b0c56ef6956aac930394a18b2b68dcbe68b95f2704c5f62625dbe32f4b33c9b5
                          • Instruction ID: e362268a820c956013455c55628f143ce5f964858763eb94c6bbb4d7fa6a874a
                          • Opcode Fuzzy Hash: b0c56ef6956aac930394a18b2b68dcbe68b95f2704c5f62625dbe32f4b33c9b5
                          • Instruction Fuzzy Hash: C6518032B19AA185EA60DA01E4407AA73B4F786B98F840135DE9D87BD5CF7DD441DB01
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: da3d694890f05e2d643c2e1e3578548e027a4fa3902514e8c209d8e4b7bc5b0f
                          • Instruction ID: 1efa33f56ec54113e27fc90b07d2f24dd6c81da35c75796f31102b31b37ff513
                          • Opcode Fuzzy Hash: da3d694890f05e2d643c2e1e3578548e027a4fa3902514e8c209d8e4b7bc5b0f
                          • Instruction Fuzzy Hash: 0F31B862719B9142EA65DA35E8143FFA350EB53785F449031CB9F87682DE3EF149C702
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: memcpy
                          • String ID:
                          • API String ID: 3510742995-0
                          • Opcode ID: fc2f90bbd0820f02b3f6c871b38498dc77c5f1d84c5a9ed603ab4c8274a6c927
                          • Instruction ID: 964a94719a94883b0ee3418385efaf756c549adb44fc9ff46dd480131613757c
                          • Opcode Fuzzy Hash: fc2f90bbd0820f02b3f6c871b38498dc77c5f1d84c5a9ed603ab4c8274a6c927
                          • Instruction Fuzzy Hash: 3831E862709B9182EA749B35E8107FFA361EB52784F849031DB9F87682DE3DF145C702
                          Uniqueness

                          Uniqueness Score: -1.00%

                          APIs
                          Memory Dump Source
                          • Source File: 0000000B.00000002.16254171276.00007FF6ACB81000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6ACB80000, based on PE: true
                          • Associated: 0000000B.00000002.16254140045.00007FF6ACB80000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254373691.00007FF6ACC4F000.00000002.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254507297.00007FF6ACCBF000.00000004.00000001.01000000.00000006.sdmpDownload File
                          • Associated: 0000000B.00000002.16254546063.00007FF6ACCC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_11_2_7ff6acb80000_McAfeeStinger.jbxd
                          Similarity
                          • API ID: Heap$AllocFreeProcessmemcpy
                          • String ID:
                          • API String ID: 3455684755-0
                          • Opcode ID: 2a8c5eb42c71a000e9da381d69874c45f737957d8de9020f182aa77cca6bfed5
                          • Instruction ID: aa1f569cc5d0857f3f26eeab4f125eca649179f253808e1ef24de917702579cf
                          • Opcode Fuzzy Hash: 2a8c5eb42c71a000e9da381d69874c45f737957d8de9020f182aa77cca6bfed5
                          • Instruction Fuzzy Hash: 70119466B0BA5141FA15CBA3AE441B916B1AF88BE0F44C935CD1FC77A0DE3CD1C38200
                          Uniqueness

                          Uniqueness Score: -1.00%